[ 352.126859][T14314] __x64_sys_sendmsg+0x78/0xb0 [ 352.131632][T14314] do_syscall_64+0xfd/0x680 [ 352.136145][T14314] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 352.142047][T14314] RIP: 0033:0x459519 [ 352.145953][T14314] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.165590][T14314] RSP: 002b:00007f530994bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 352.174021][T14314] RAX: ffffffffffffffda RBX: 00007f530994bc90 RCX: 0000000000459519 [ 352.182001][T14314] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 352.189981][T14314] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 352.197958][T14314] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f530994c6d4 [ 352.205953][T14314] R13: 00000000004c7264 R14: 00000000004dc6c8 R15: 0000000000000004 [ 352.213958][T14329] CPU: 0 PID: 14329 Comm: syz-executor.1 Not tainted 5.2.0-rc6 #33 [ 352.221869][T14329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.231939][T14329] Call Trace: [ 352.235257][T14329] dump_stack+0x172/0x1f0 [ 352.239612][T14329] should_fail.cold+0xa/0x15 [ 352.244218][T14329] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 352.250056][T14329] __should_failslab+0x121/0x190 [ 352.255019][T14329] should_failslab+0x9/0x14 [ 352.259540][T14329] kmem_cache_alloc+0x47/0x6f0 [ 352.264337][T14329] ebitmap_cpy+0xcd/0x270 [ 352.268680][T14329] ? hashtab_search+0x1b9/0x250 [ 352.273558][T14329] mls_compute_sid+0x5d0/0xf60 [ 352.278348][T14329] ? mls_convert_context+0x6d0/0x6d0 [ 352.283644][T14329] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 352.289897][T14329] ? sidtab_search_core+0x164/0x210 [ 352.295105][T14329] ? __sanitizer_cov_trace_cmp2+0x18/0x20 09:53:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x162, 0x0, 0x0) [ 352.300839][T14329] security_compute_sid.part.0+0xafd/0x1600 [ 352.306771][T14329] ? security_context_to_sid_core.isra.0+0x620/0x620 [ 352.313462][T14329] ? __lock_acquire+0x54f/0x5490 [ 352.318420][T14329] ? lock_downgrade+0x880/0x880 [ 352.323293][T14329] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 352.329577][T14329] ? ___might_sleep+0x163/0x280 [ 352.334450][T14329] security_transition_sid+0x126/0x190 [ 352.339925][T14329] selinux_bprm_set_creds+0x781/0xc90 [ 352.345317][T14329] ? selinux_setprocattr+0xab0/0xab0 [ 352.350614][T14329] ? __do_execve_file.isra.0+0xe46/0x22f0 [ 352.350633][T14329] ? find_held_lock+0x35/0x130 [ 352.350649][T14329] ? __do_execve_file.isra.0+0xe46/0x22f0 [ 352.350673][T14329] security_bprm_set_creds+0x63/0xa0 [ 352.350690][T14329] prepare_binprm+0x5ec/0x900 [ 352.350704][T14329] ? vma_link+0x117/0x180 [ 352.350724][T14329] ? install_exec_creds+0x170/0x170 [ 352.376878][T14329] ? count.isra.0.constprop.0+0xf4/0x180 [ 352.376898][T14329] __do_execve_file.isra.0+0x104f/0x22f0 [ 352.376922][T14329] ? copy_strings_kernel+0x110/0x110 [ 352.376941][T14329] ? strncpy_from_user+0x2ac/0x380 [ 352.376965][T14329] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 352.376985][T14329] __x64_sys_execveat+0xed/0x130 [ 352.377006][T14329] do_syscall_64+0xfd/0x680 [ 352.377027][T14329] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 352.377045][T14329] RIP: 0033:0x459519 [ 352.392187][T14329] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.392196][T14329] RSP: 002b:00007f91de6b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 352.392212][T14329] RAX: ffffffffffffffda RBX: 00007f91de6b5c90 RCX: 0000000000459519 [ 352.392221][T14329] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 352.392230][T14329] RBP: 000000000075bf20 R08: 0000000000001000 R09: 0000000000000000 [ 352.392239][T14329] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91de6b66d4 09:53:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x700, 0x0, 0x0) [ 352.392248][T14329] R13: 00000000004bfbc7 R14: 00000000004d17a8 R15: 0000000000000004 09:53:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x4090a, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:50 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x4090e, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:50 executing program 1 (fault-call:2 fault-nth:17): r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 352.912356][T14361] FAULT_INJECTION: forcing a failure. [ 352.912356][T14361] name failslab, interval 1, probability 0, space 0, times 0 [ 352.935057][T14361] CPU: 0 PID: 14361 Comm: syz-executor.1 Not tainted 5.2.0-rc6 #33 [ 352.943007][T14361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.953075][T14361] Call Trace: [ 352.956396][T14361] dump_stack+0x172/0x1f0 [ 352.960747][T14361] should_fail.cold+0xa/0x15 [ 352.965366][T14361] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 352.971209][T14361] __should_failslab+0x121/0x190 [ 352.976171][T14361] should_failslab+0x9/0x14 [ 352.980767][T14361] kmem_cache_alloc+0x47/0x6f0 [ 352.985555][T14361] ebitmap_cpy+0xcd/0x270 [ 352.989911][T14361] ? hashtab_search+0x1b9/0x250 [ 352.994775][T14361] mls_compute_sid+0x5d0/0xf60 [ 352.999563][T14361] ? mls_convert_context+0x6d0/0x6d0 [ 353.004872][T14361] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 353.011135][T14361] ? sidtab_search_core+0x164/0x210 [ 353.016345][T14361] ? __sanitizer_cov_trace_cmp2+0x18/0x20 [ 353.022085][T14361] security_compute_sid.part.0+0xafd/0x1600 [ 353.028002][T14361] ? security_context_to_sid_core.isra.0+0x620/0x620 [ 353.034692][T14361] ? __lock_acquire+0x54f/0x5490 [ 353.039639][T14361] ? lock_downgrade+0x880/0x880 [ 353.044504][T14361] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 353.050767][T14361] ? ___might_sleep+0x163/0x280 [ 353.055660][T14361] security_transition_sid+0x126/0x190 [ 353.061132][T14361] selinux_bprm_set_creds+0x781/0xc90 [ 353.066517][T14361] ? selinux_setprocattr+0xab0/0xab0 [ 353.071812][T14361] ? __do_execve_file.isra.0+0xe46/0x22f0 [ 353.077540][T14361] ? find_held_lock+0x35/0x130 [ 353.082318][T14361] ? __do_execve_file.isra.0+0xe46/0x22f0 [ 353.088058][T14361] security_bprm_set_creds+0x63/0xa0 [ 353.093366][T14361] prepare_binprm+0x5ec/0x900 [ 353.098053][T14361] ? vma_link+0x117/0x180 [ 353.102393][T14361] ? install_exec_creds+0x170/0x170 [ 353.107614][T14361] ? count.isra.0.constprop.0+0xf4/0x180 [ 353.113262][T14361] __do_execve_file.isra.0+0x104f/0x22f0 [ 353.118921][T14361] ? copy_strings_kernel+0x110/0x110 [ 353.124227][T14361] ? strncpy_from_user+0x2ac/0x380 [ 353.129355][T14361] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 353.135627][T14361] __x64_sys_execveat+0xed/0x130 [ 353.140603][T14361] do_syscall_64+0xfd/0x680 [ 353.145122][T14361] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 353.151026][T14361] RIP: 0033:0x459519 [ 353.154933][T14361] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.174552][T14361] RSP: 002b:00007f91de6b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 353.182996][T14361] RAX: ffffffffffffffda RBX: 00007f91de6b5c90 RCX: 0000000000459519 [ 353.190984][T14361] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 353.198975][T14361] RBP: 000000000075bf20 R08: 0000000000001000 R09: 0000000000000000 09:53:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xa00, 0x0, 0x0) [ 353.206954][T14361] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91de6b66d4 [ 353.206970][T14361] R13: 00000000004bfbc7 R14: 00000000004d17a8 R15: 0000000000000004 09:53:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:53:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:51 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xbb8, 0x0, 0x0) 09:53:51 executing program 1 (fault-call:2 fault-nth:18): r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40960, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 353.649393][T14394] FAULT_INJECTION: forcing a failure. [ 353.649393][T14394] name fail_page_alloc, interval 1, probability 0, space 0, times 0 09:53:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xe00, 0x0, 0x0) [ 353.711086][T14394] CPU: 0 PID: 14394 Comm: syz-executor.1 Not tainted 5.2.0-rc6 #33 [ 353.719044][T14394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.729122][T14394] Call Trace: [ 353.732439][T14394] dump_stack+0x172/0x1f0 [ 353.736797][T14394] should_fail.cold+0xa/0x15 [ 353.741411][T14394] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 353.747230][T14394] ? ___might_sleep+0x163/0x280 [ 353.747254][T14394] should_fail_alloc_page+0x50/0x60 [ 353.747269][T14394] __alloc_pages_nodemask+0x1a1/0x8d0 [ 353.747285][T14394] ? __pud_alloc+0x1d3/0x250 [ 353.747301][T14394] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 353.747313][T14394] ? __pud_alloc+0x1d3/0x250 [ 353.747336][T14394] ? lock_downgrade+0x880/0x880 [ 353.747361][T14394] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 353.762778][T14394] alloc_pages_current+0x107/0x210 [ 353.762805][T14394] __pmd_alloc+0x41/0x460 [ 353.798187][T14394] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 353.804454][T14394] __handle_mm_fault+0x1925/0x3eb0 09:53:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x2000, 0x0, 0x0) [ 353.809611][T14394] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 353.815181][T14394] ? find_held_lock+0x35/0x130 [ 353.819971][T14394] ? handle_mm_fault+0x292/0xa90 [ 353.824941][T14394] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 353.831219][T14394] ? kasan_check_read+0x11/0x20 [ 353.836095][T14394] handle_mm_fault+0x3b7/0xa90 [ 353.840888][T14394] __get_user_pages+0x7b6/0x1a40 [ 353.854325][T14394] ? follow_page_mask+0x19a0/0x19a0 [ 353.859639][T14394] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 353.865907][T14394] ? fsnotify_nameremove+0x300/0x300 [ 353.865928][T14394] get_user_pages_remote+0x234/0x4b0 [ 353.865953][T14394] copy_strings.isra.0+0x3bd/0x870 [ 353.865976][T14394] ? remove_arg_zero+0x580/0x580 [ 353.865988][T14394] ? prepare_binprm+0x677/0x900 [ 353.866010][T14394] ? vma_link+0x117/0x180 [ 353.878128][T14394] ? install_exec_creds+0x170/0x170 [ 353.878145][T14394] copy_strings_kernel+0xa5/0x110 09:53:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 353.878166][T14394] __do_execve_file.isra.0+0x107d/0x22f0 [ 353.878186][T14394] ? copy_strings_kernel+0x110/0x110 [ 353.878201][T14394] ? strncpy_from_user+0x2ac/0x380 [ 353.878222][T14394] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 353.878244][T14394] __x64_sys_execveat+0xed/0x130 [ 353.934788][T14394] do_syscall_64+0xfd/0x680 [ 353.939326][T14394] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 353.945230][T14394] RIP: 0033:0x459519 [ 353.945247][T14394] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.945254][T14394] RSP: 002b:00007f91de6b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 353.945269][T14394] RAX: ffffffffffffffda RBX: 00007f91de6b5c90 RCX: 0000000000459519 [ 353.945276][T14394] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 353.945285][T14394] RBP: 000000000075bf20 R08: 0000000000001000 R09: 0000000000000000 [ 353.945293][T14394] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91de6b66d4 09:53:51 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40a00, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) [ 353.945300][T14394] R13: 00000000004bfbc7 R14: 00000000004d17a8 R15: 0000000000000004 09:53:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:53:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x3f00, 0x0, 0x0) 09:53:52 executing program 1 (fault-call:2 fault-nth:19): r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x42000, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:52 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) [ 354.518886][T14435] FAULT_INJECTION: forcing a failure. [ 354.518886][T14435] name fail_page_alloc, interval 1, probability 0, space 0, times 0 09:53:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 354.639413][T14435] CPU: 1 PID: 14435 Comm: syz-executor.1 Not tainted 5.2.0-rc6 #33 [ 354.647404][T14435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.657480][T14435] Call Trace: [ 354.660798][T14435] dump_stack+0x172/0x1f0 [ 354.665162][T14435] should_fail.cold+0xa/0x15 [ 354.669786][T14435] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 354.675615][T14435] ? ___might_sleep+0x163/0x280 [ 354.680492][T14435] should_fail_alloc_page+0x50/0x60 [ 354.685719][T14435] __alloc_pages_nodemask+0x1a1/0x8d0 [ 354.691127][T14435] ? __pud_alloc+0x1d3/0x250 [ 354.695769][T14435] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 354.701507][T14435] ? __pud_alloc+0x1d3/0x250 [ 354.706124][T14435] ? lock_downgrade+0x880/0x880 [ 354.710991][T14435] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 354.717296][T14435] alloc_pages_current+0x107/0x210 [ 354.722521][T14435] __pmd_alloc+0x41/0x460 [ 354.726876][T14435] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 354.733139][T14435] __handle_mm_fault+0x1925/0x3eb0 [ 354.738278][T14435] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 354.743851][T14435] ? find_held_lock+0x35/0x130 [ 354.748633][T14435] ? handle_mm_fault+0x292/0xa90 [ 354.753598][T14435] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 354.759859][T14435] ? kasan_check_read+0x11/0x20 [ 354.764829][T14435] handle_mm_fault+0x3b7/0xa90 [ 354.769619][T14435] __get_user_pages+0x7b6/0x1a40 [ 354.774596][T14435] ? follow_page_mask+0x19a0/0x19a0 [ 354.779829][T14435] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 354.786114][T14435] ? fsnotify_nameremove+0x300/0x300 [ 354.791447][T14435] get_user_pages_remote+0x234/0x4b0 [ 354.796765][T14435] copy_strings.isra.0+0x3bd/0x870 [ 354.801933][T14435] ? remove_arg_zero+0x580/0x580 [ 354.806888][T14435] ? prepare_binprm+0x677/0x900 [ 354.811756][T14435] ? vma_link+0x117/0x180 [ 354.816101][T14435] ? install_exec_creds+0x170/0x170 [ 354.821318][T14435] copy_strings_kernel+0xa5/0x110 [ 354.826362][T14435] __do_execve_file.isra.0+0x107d/0x22f0 [ 354.832022][T14435] ? copy_strings_kernel+0x110/0x110 [ 354.837332][T14435] ? strncpy_from_user+0x2ac/0x380 [ 354.842473][T14435] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 354.848738][T14435] __x64_sys_execveat+0xed/0x130 [ 354.853710][T14435] do_syscall_64+0xfd/0x680 [ 354.858244][T14435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 354.864160][T14435] RIP: 0033:0x459519 [ 354.868096][T14435] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:53:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xb, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:52 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) [ 354.887756][T14435] RSP: 002b:00007f91de6b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 354.896187][T14435] RAX: ffffffffffffffda RBX: 00007f91de6b5c90 RCX: 0000000000459519 [ 354.904180][T14435] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 354.912166][T14435] RBP: 000000000075bf20 R08: 0000000000001000 R09: 0000000000000000 [ 354.920153][T14435] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91de6b66d4 [ 354.928140][T14435] R13: 00000000004bfbc7 R14: 00000000004d17a8 R15: 0000000000000004 09:53:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4000, 0x0, 0x0) 09:53:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x44000, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:53:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xe, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:53 executing program 1 (fault-call:2 fault-nth:20): r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x4aa02, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x6000, 0x0, 0x0) 09:53:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:53 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 355.625158][T14483] FAULT_INJECTION: forcing a failure. [ 355.625158][T14483] name failslab, interval 1, probability 0, space 0, times 0 [ 355.660585][T14483] CPU: 0 PID: 14483 Comm: syz-executor.1 Not tainted 5.2.0-rc6 #33 [ 355.668587][T14483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.678666][T14483] Call Trace: [ 355.681986][T14483] dump_stack+0x172/0x1f0 [ 355.686342][T14483] should_fail.cold+0xa/0x15 [ 355.690969][T14483] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 355.696809][T14483] ? ___might_sleep+0x163/0x280 [ 355.701692][T14483] __should_failslab+0x121/0x190 [ 355.706650][T14483] should_failslab+0x9/0x14 [ 355.711176][T14483] kmem_cache_alloc+0x2af/0x6f0 [ 355.716056][T14483] ? alloc_pages_current+0x10f/0x210 [ 355.721368][T14483] __pmd_alloc+0xc9/0x460 [ 355.725725][T14483] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 355.732022][T14483] __handle_mm_fault+0x1925/0x3eb0 [ 355.737167][T14483] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 355.742741][T14483] ? find_held_lock+0x35/0x130 [ 355.747537][T14483] ? handle_mm_fault+0x292/0xa90 [ 355.752518][T14483] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 355.758788][T14483] ? kasan_check_read+0x11/0x20 [ 355.763667][T14483] handle_mm_fault+0x3b7/0xa90 [ 355.768460][T14483] __get_user_pages+0x7b6/0x1a40 [ 355.773434][T14483] ? follow_page_mask+0x19a0/0x19a0 [ 355.778662][T14483] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 355.784934][T14483] ? fsnotify_nameremove+0x300/0x300 [ 355.790277][T14483] get_user_pages_remote+0x234/0x4b0 [ 355.795599][T14483] copy_strings.isra.0+0x3bd/0x870 [ 355.800742][T14483] ? remove_arg_zero+0x580/0x580 [ 355.805699][T14483] ? prepare_binprm+0x677/0x900 [ 355.810573][T14483] ? vma_link+0x117/0x180 [ 355.814917][T14483] ? install_exec_creds+0x170/0x170 [ 355.820134][T14483] copy_strings_kernel+0xa5/0x110 09:53:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x11, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 355.825176][T14483] __do_execve_file.isra.0+0x107d/0x22f0 [ 355.830832][T14483] ? copy_strings_kernel+0x110/0x110 [ 355.836137][T14483] ? strncpy_from_user+0x2ac/0x380 [ 355.841265][T14483] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 355.847523][T14483] __x64_sys_execveat+0xed/0x130 [ 355.852482][T14483] do_syscall_64+0xfd/0x680 [ 355.857006][T14483] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.862900][T14483] RIP: 0033:0x459519 [ 355.866804][T14483] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.866813][T14483] RSP: 002b:00007f91de6b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 355.866826][T14483] RAX: ffffffffffffffda RBX: 00007f91de6b5c90 RCX: 0000000000459519 [ 355.866834][T14483] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 355.866841][T14483] RBP: 000000000075bf20 R08: 0000000000001000 R09: 0000000000000000 09:53:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x12, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 355.866849][T14483] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91de6b66d4 [ 355.866857][T14483] R13: 00000000004bfbc7 R14: 00000000004d17a8 R15: 0000000000000004 09:53:53 executing program 1 (fault-call:2 fault-nth:21): r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:53 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x0, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) [ 356.092797][T14506] FAULT_INJECTION: forcing a failure. [ 356.092797][T14506] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 356.151560][T14506] CPU: 1 PID: 14506 Comm: syz-executor.1 Not tainted 5.2.0-rc6 #33 [ 356.159495][T14506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.169565][T14506] Call Trace: [ 356.169595][T14506] dump_stack+0x172/0x1f0 [ 356.169620][T14506] should_fail.cold+0xa/0x15 [ 356.177230][T14506] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 356.177247][T14506] ? ___might_sleep+0x163/0x280 [ 356.177268][T14506] should_fail_alloc_page+0x50/0x60 [ 356.177283][T14506] __alloc_pages_nodemask+0x1a1/0x8d0 [ 356.177305][T14506] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 356.208882][T14506] ? kasan_check_write+0x14/0x20 [ 356.213841][T14506] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 356.220110][T14506] alloc_pages_current+0x107/0x210 [ 356.225243][T14506] pte_alloc_one+0x1b/0x1a0 [ 356.229766][T14506] __pte_alloc+0x20/0x310 [ 356.234116][T14506] __handle_mm_fault+0x3386/0x3eb0 [ 356.239241][T14506] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 356.244810][T14506] ? find_held_lock+0x35/0x130 [ 356.249585][T14506] ? handle_mm_fault+0x292/0xa90 [ 356.254544][T14506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 356.260799][T14506] ? kasan_check_read+0x11/0x20 [ 356.260820][T14506] handle_mm_fault+0x3b7/0xa90 [ 356.260848][T14506] __get_user_pages+0x7b6/0x1a40 [ 356.275387][T14506] ? __sanitizer_cov_trace_pc+0x3b/0x50 [ 356.280961][T14506] ? follow_page_mask+0x19a0/0x19a0 [ 356.286182][T14506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 356.292448][T14506] ? fsnotify_nameremove+0x300/0x300 [ 356.297756][T14506] get_user_pages_remote+0x234/0x4b0 [ 356.303066][T14506] copy_strings.isra.0+0x3bd/0x870 [ 356.308223][T14506] ? remove_arg_zero+0x580/0x580 [ 356.313178][T14506] ? prepare_binprm+0x677/0x900 [ 356.318040][T14506] ? vma_link+0x117/0x180 [ 356.322393][T14506] ? install_exec_creds+0x170/0x170 [ 356.327606][T14506] copy_strings_kernel+0xa5/0x110 [ 356.332652][T14506] __do_execve_file.isra.0+0x107d/0x22f0 [ 356.338307][T14506] ? copy_strings_kernel+0x110/0x110 [ 356.343613][T14506] ? strncpy_from_user+0x2ac/0x380 [ 356.348747][T14506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 356.355008][T14506] __x64_sys_execveat+0xed/0x130 [ 356.359970][T14506] do_syscall_64+0xfd/0x680 [ 356.364492][T14506] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 356.370404][T14506] RIP: 0033:0x459519 [ 356.374309][T14506] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.393926][T14506] RSP: 002b:00007f91de6b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 09:53:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:53:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x6201, 0x0, 0x0) 09:53:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x4e0ff, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x13, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 356.402356][T14506] RAX: ffffffffffffffda RBX: 00007f91de6b5c90 RCX: 0000000000459519 [ 356.410340][T14506] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 356.418328][T14506] RBP: 000000000075bf20 R08: 0000000000001000 R09: 0000000000000000 [ 356.426315][T14506] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91de6b66d4 [ 356.434302][T14506] R13: 00000000004bfbc7 R14: 00000000004d17a8 R15: 0000000000000004 09:53:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:54 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x0, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xb80b, 0x0, 0x0) 09:53:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x20040b00, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:54 executing program 1 (fault-call:2 fault-nth:22): r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2b, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:54 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x0, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x2, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) [ 357.244065][T14549] FAULT_INJECTION: forcing a failure. [ 357.244065][T14549] name failslab, interval 1, probability 0, space 0, times 0 [ 357.257140][T14549] CPU: 1 PID: 14549 Comm: syz-executor.1 Not tainted 5.2.0-rc6 #33 [ 357.265062][T14549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.275144][T14549] Call Trace: [ 357.278457][T14549] dump_stack+0x172/0x1f0 [ 357.282813][T14549] should_fail.cold+0xa/0x15 [ 357.287424][T14549] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 357.293253][T14549] ? ___might_sleep+0x163/0x280 [ 357.298125][T14549] __should_failslab+0x121/0x190 [ 357.303077][T14549] should_failslab+0x9/0x14 [ 357.307564][T14549] kmem_cache_alloc+0x2af/0x6f0 [ 357.312408][T14549] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 357.318750][T14549] ptlock_alloc+0x20/0x70 [ 357.323103][T14549] pte_alloc_one+0x6d/0x1a0 [ 357.327595][T14549] __pte_alloc+0x20/0x310 [ 357.331914][T14549] __handle_mm_fault+0x3386/0x3eb0 [ 357.337016][T14549] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 357.342561][T14549] ? find_held_lock+0x35/0x130 [ 357.347342][T14549] ? handle_mm_fault+0x292/0xa90 [ 357.352303][T14549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.358683][T14549] ? kasan_check_read+0x11/0x20 [ 357.363564][T14549] handle_mm_fault+0x3b7/0xa90 [ 357.368343][T14549] __get_user_pages+0x7b6/0x1a40 [ 357.373302][T14549] ? follow_page_mask+0x19a0/0x19a0 [ 357.378518][T14549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.384781][T14549] ? fsnotify_nameremove+0x300/0x300 09:53:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:53:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x40000, 0x0, 0x0) 09:53:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x32, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 357.390094][T14549] get_user_pages_remote+0x234/0x4b0 [ 357.395416][T14549] copy_strings.isra.0+0x3bd/0x870 [ 357.400565][T14549] ? remove_arg_zero+0x580/0x580 [ 357.405517][T14549] ? prepare_binprm+0x677/0x900 [ 357.410381][T14549] ? vma_link+0x117/0x180 [ 357.414731][T14549] ? install_exec_creds+0x170/0x170 [ 357.419951][T14549] copy_strings_kernel+0xa5/0x110 [ 357.425000][T14549] __do_execve_file.isra.0+0x107d/0x22f0 [ 357.430660][T14549] ? copy_strings_kernel+0x110/0x110 [ 357.435990][T14549] ? strncpy_from_user+0x2ac/0x380 [ 357.441124][T14549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.447391][T14549] __x64_sys_execveat+0xed/0x130 [ 357.452354][T14549] do_syscall_64+0xfd/0x680 [ 357.456872][T14549] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 357.462769][T14549] RIP: 0033:0x459519 [ 357.466679][T14549] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.486301][T14549] RSP: 002b:00007f91de6b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 357.494780][T14549] RAX: ffffffffffffffda RBX: 00007f91de6b5c90 RCX: 0000000000459519 [ 357.502771][T14549] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 357.510772][T14549] RBP: 000000000075bf20 R08: 0000000000001000 R09: 0000000000000000 [ 357.518761][T14549] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91de6b66d4 [ 357.526751][T14549] R13: 00000000004bfbc7 R14: 00000000004d17a8 R15: 0000000000000004 09:53:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x33, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:55 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x0, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:55 executing program 1 (fault-call:2 fault-nth:23): r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x1000000, 0x0, 0x0) 09:53:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3c, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 357.793163][T14584] FAULT_INJECTION: forcing a failure. [ 357.793163][T14584] name failslab, interval 1, probability 0, space 0, times 0 [ 357.865259][T14584] CPU: 0 PID: 14584 Comm: syz-executor.1 Not tainted 5.2.0-rc6 #33 [ 357.874580][T14584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.884656][T14584] Call Trace: [ 357.887971][T14584] dump_stack+0x172/0x1f0 [ 357.892319][T14584] should_fail.cold+0xa/0x15 [ 357.896927][T14584] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 357.902750][T14584] ? ___might_sleep+0x163/0x280 [ 357.907624][T14584] __should_failslab+0x121/0x190 [ 357.912581][T14584] should_failslab+0x9/0x14 [ 357.917094][T14584] kmem_cache_alloc+0x2af/0x6f0 [ 357.921960][T14584] ? __might_sleep+0x95/0x190 [ 357.926650][T14584] __anon_vma_prepare+0x62/0x3c0 [ 357.931609][T14584] ? __pte_alloc+0x1ba/0x310 [ 357.936212][T14584] __handle_mm_fault+0x34d0/0x3eb0 [ 357.941345][T14584] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 357.946898][T14584] ? find_held_lock+0x35/0x130 [ 357.951681][T14584] ? handle_mm_fault+0x292/0xa90 [ 357.956644][T14584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.962896][T14584] ? kasan_check_read+0x11/0x20 [ 357.967771][T14584] handle_mm_fault+0x3b7/0xa90 [ 357.972549][T14584] __get_user_pages+0x7b6/0x1a40 [ 357.977520][T14584] ? follow_page_mask+0x19a0/0x19a0 [ 357.983862][T14584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.991787][T14584] ? fsnotify_nameremove+0x300/0x300 [ 357.997100][T14584] get_user_pages_remote+0x234/0x4b0 [ 358.002416][T14584] copy_strings.isra.0+0x3bd/0x870 [ 358.007587][T14584] ? remove_arg_zero+0x580/0x580 [ 358.012532][T14584] ? prepare_binprm+0x677/0x900 [ 358.017406][T14584] ? vma_link+0x117/0x180 [ 358.021751][T14584] ? install_exec_creds+0x170/0x170 [ 358.026956][T14584] copy_strings_kernel+0xa5/0x110 [ 358.026975][T14584] __do_execve_file.isra.0+0x107d/0x22f0 [ 358.026997][T14584] ? copy_strings_kernel+0x110/0x110 [ 358.027014][T14584] ? strncpy_from_user+0x2ac/0x380 [ 358.027038][T14584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 358.037696][T14584] __x64_sys_execveat+0xed/0x130 [ 358.059256][T14584] do_syscall_64+0xfd/0x680 [ 358.063821][T14584] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 358.069727][T14584] RIP: 0033:0x459519 [ 358.073714][T14584] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.093332][T14584] RSP: 002b:00007f91de6b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 358.101764][T14584] RAX: ffffffffffffffda RBX: 00007f91de6b5c90 RCX: 0000000000459519 09:53:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x7, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x60, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 358.109751][T14584] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 358.117744][T14584] RBP: 000000000075bf20 R08: 0000000000001000 R09: 0000000000000000 [ 358.125739][T14584] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91de6b66d4 [ 358.133729][T14584] R13: 00000000004bfbc7 R14: 00000000004d17a8 R15: 0000000000000004 09:53:56 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x0, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:53:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x2000000, 0x0, 0x0) 09:53:56 executing program 1 (fault-call:2 fault-nth:24): r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x6c, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xa, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) [ 358.490121][T14620] FAULT_INJECTION: forcing a failure. [ 358.490121][T14620] name failslab, interval 1, probability 0, space 0, times 0 [ 358.517969][T14620] CPU: 1 PID: 14620 Comm: syz-executor.1 Not tainted 5.2.0-rc6 #33 [ 358.525938][T14620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.536015][T14620] Call Trace: [ 358.539334][T14620] dump_stack+0x172/0x1f0 [ 358.543693][T14620] should_fail.cold+0xa/0x15 [ 358.548312][T14620] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 358.554139][T14620] ? ___might_sleep+0x163/0x280 [ 358.559011][T14620] __should_failslab+0x121/0x190 [ 358.563962][T14620] should_failslab+0x9/0x14 [ 358.568482][T14620] kmem_cache_alloc+0x2af/0x6f0 [ 358.573366][T14620] ? __might_sleep+0x95/0x190 [ 358.578061][T14620] __anon_vma_prepare+0x1b1/0x3c0 [ 358.583108][T14620] ? __pte_alloc+0x1ba/0x310 [ 358.587713][T14620] __handle_mm_fault+0x34d0/0x3eb0 [ 358.592848][T14620] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 358.598405][T14620] ? find_held_lock+0x35/0x130 [ 358.603189][T14620] ? handle_mm_fault+0x292/0xa90 [ 358.608151][T14620] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 358.614413][T14620] ? kasan_check_read+0x11/0x20 [ 358.619285][T14620] handle_mm_fault+0x3b7/0xa90 [ 358.624082][T14620] __get_user_pages+0x7b6/0x1a40 [ 358.629039][T14620] ? follow_page_mask+0x19a0/0x19a0 [ 358.634252][T14620] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 358.640507][T14620] ? fsnotify_nameremove+0x300/0x300 [ 358.645808][T14620] get_user_pages_remote+0x234/0x4b0 [ 358.651150][T14620] copy_strings.isra.0+0x3bd/0x870 [ 358.656282][T14620] ? remove_arg_zero+0x580/0x580 [ 358.661235][T14620] ? prepare_binprm+0x677/0x900 [ 358.666106][T14620] ? vma_link+0x117/0x180 [ 358.670457][T14620] ? install_exec_creds+0x170/0x170 [ 358.675666][T14620] copy_strings_kernel+0xa5/0x110 [ 358.675685][T14620] __do_execve_file.isra.0+0x107d/0x22f0 [ 358.675708][T14620] ? copy_strings_kernel+0x110/0x110 [ 358.691646][T14620] ? strncpy_from_user+0x2ac/0x380 [ 358.696786][T14620] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 358.703054][T14620] __x64_sys_execveat+0xed/0x130 [ 358.708027][T14620] do_syscall_64+0xfd/0x680 [ 358.712577][T14620] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 358.718495][T14620] RIP: 0033:0x459519 09:53:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 358.722410][T14620] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.742121][T14620] RSP: 002b:00007f91de6b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 358.750551][T14620] RAX: ffffffffffffffda RBX: 00007f91de6b5c90 RCX: 0000000000459519 [ 358.758541][T14620] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 358.766532][T14620] RBP: 000000000075bf20 R08: 0000000000001000 R09: 0000000000000000 [ 358.774529][T14620] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91de6b66d4 [ 358.782523][T14620] R13: 00000000004bfbc7 R14: 00000000004d17a8 R15: 0000000000000004 09:53:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x22a, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4000000, 0x0, 0x0) 09:53:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xe, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:56 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x0, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:56 executing program 1 (fault-call:2 fault-nth:25): r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 359.210821][T14647] FAULT_INJECTION: forcing a failure. [ 359.210821][T14647] name failslab, interval 1, probability 0, space 0, times 0 [ 359.251707][T14647] CPU: 0 PID: 14647 Comm: syz-executor.1 Not tainted 5.2.0-rc6 #33 [ 359.259648][T14647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.269708][T14647] Call Trace: [ 359.273029][T14647] dump_stack+0x172/0x1f0 [ 359.277400][T14647] should_fail.cold+0xa/0x15 [ 359.282006][T14647] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 359.287850][T14647] ? ___might_sleep+0x163/0x280 [ 359.292717][T14647] __should_failslab+0x121/0x190 [ 359.297667][T14647] should_failslab+0x9/0x14 [ 359.302178][T14647] kmem_cache_alloc_trace+0x2ce/0x750 [ 359.307566][T14647] ? mark_held_locks+0xf0/0xf0 [ 359.312341][T14647] ? __lock_acquire+0x54f/0x5490 [ 359.317289][T14647] tomoyo_find_next_domain+0xde/0x1f6c [ 359.322770][T14647] ? tomoyo_dump_page+0x500/0x500 [ 359.327803][T14647] ? lock_acquire+0x16f/0x3f0 [ 359.332485][T14647] ? tomoyo_bprm_check_security+0xdd/0x1b0 [ 359.338486][T14647] tomoyo_bprm_check_security+0x124/0x1b0 [ 359.344217][T14647] ? tomoyo_bprm_check_security+0xdd/0x1b0 [ 359.350034][T14647] security_bprm_check+0x63/0xb0 [ 359.354982][T14647] search_binary_handler+0x71/0x570 [ 359.360192][T14647] ? kasan_check_read+0x11/0x20 [ 359.365061][T14647] __do_execve_file.isra.0+0x1310/0x22f0 [ 359.370716][T14647] ? copy_strings_kernel+0x110/0x110 [ 359.376010][T14647] ? strncpy_from_user+0x2ac/0x380 [ 359.381134][T14647] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 359.387381][T14647] __x64_sys_execveat+0xed/0x130 [ 359.392328][T14647] do_syscall_64+0xfd/0x680 [ 359.396846][T14647] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 359.402740][T14647] RIP: 0033:0x459519 [ 359.406641][T14647] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.426249][T14647] RSP: 002b:00007f91de6b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 359.434670][T14647] RAX: ffffffffffffffda RBX: 00007f91de6b5c90 RCX: 0000000000459519 [ 359.442651][T14647] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 09:53:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:53:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x500, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x60, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) [ 359.450626][T14647] RBP: 000000000075bf20 R08: 0000000000001000 R09: 0000000000000000 [ 359.458608][T14647] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91de6b66d4 [ 359.466586][T14647] R13: 00000000004bfbc7 R14: 00000000004d17a8 R15: 0000000000000004 09:53:57 executing program 1 (fault-call:2 fault-nth:26): r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x600, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x7000000, 0x0, 0x0) 09:53:57 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x900, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x140, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xa000000, 0x0, 0x0) 09:53:57 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:53:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xa00, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xb00, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:58 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x300) 09:53:58 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x700, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:53:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xe000000, 0x0, 0x0) 09:53:58 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x500) 09:53:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xa00, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xe00, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf00, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x20000000, 0x0, 0x0) 09:53:58 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x600) 09:53:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xbb8, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:59 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:59 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x700) 09:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:53:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x3f000000, 0x0, 0x0) 09:53:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1200, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xe00, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:53:59 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x900) 09:53:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1300, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1400, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:53:59 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xa00) 09:53:59 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:53:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x40000000, 0x0, 0x0) 09:53:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x2000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:00 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xb00) 09:54:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:00 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xc00) 09:54:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x60000000, 0x0, 0x0) 09:54:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x3f00, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:00 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2a02, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:00 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xd00) 09:54:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x62010000, 0x0, 0x0) 09:54:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2b00, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:00 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xe00) 09:54:00 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1002) 09:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3200, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x8dffffff, 0x0, 0x0) 09:54:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:01 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1003) 09:54:01 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3300, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xb80b0000, 0x0, 0x0) 09:54:01 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1004) 09:54:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3c00, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:01 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1005) 09:54:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4001, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:02 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1006) 09:54:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3f00, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xf5ffffff, 0x0, 0x0) 09:54:02 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x6000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x4000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:02 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1007) 09:54:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xb80b, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x6000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:02 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1008) 09:54:02 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xffffff8d, 0x0, 0x0) 09:54:03 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1027) 09:54:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x6c00, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x40000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:03 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:03 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x102f) 09:54:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x34000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x1000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xfffffff5, 0x0, 0x0) 09:54:03 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:04 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1039) 09:54:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x400300, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:04 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4000000000000, 0x0, 0x0) 09:54:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x2000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:04 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1048) 09:54:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x100000000000000, 0x0, 0x0) 09:54:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf0ffff, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:04 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x104c) 09:54:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x200000000000000, 0x0, 0x0) 09:54:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, 0x0, 0x300) 09:54:05 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:05 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1068) 09:54:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x400000000000000, 0x0, 0x0) 09:54:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x7000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:05 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x106c) 09:54:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xa000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x700000000000000, 0x0, 0x0) 09:54:05 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, 0x0, 0x300) 09:54:06 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1074) 09:54:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xe000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x4000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xa00000000000000, 0x0, 0x0) 09:54:06 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x5000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:06 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x107a) 09:54:06 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 09:54:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xe00000000000000, 0x0, 0x0) 09:54:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x20000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, 0x0, 0x300) 09:54:07 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:07 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1200) 09:54:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x8000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x2000000000000000, 0x0, 0x0) 09:54:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x3f000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x9000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:07 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:07 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1b00) 09:54:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xa000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x40000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x3f00000000000000, 0x0, 0x0) 09:54:08 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:08 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x2000) 09:54:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xb000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x40010000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4000000000000000, 0x0, 0x0) 09:54:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xe000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:08 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x2f00) 09:54:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:08 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x4000) 09:54:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x60000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:08 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x6000000000000000, 0x0, 0x0) 09:54:08 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x4c46) 09:54:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x8dffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x10000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:09 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x5d00) 09:54:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x6201000000000000, 0x0, 0x0) 09:54:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x11000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:09 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xb80b0000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:09 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xff00) 09:54:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x12000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x8dffffff00000000, 0x0, 0x0) 09:54:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xf5ffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x13000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:09 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000000c0)={0x0, 0x480, 0x1, 0x2, &(0x7f0000ffc000/0x2000)=nil}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:10 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x14000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xffffff8d, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xb80b000000000000, 0x0, 0x0) 09:54:10 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f38000381f0170287913dc705d03e0afac10e2856e3d7520fcd33dbde66fe9b6db08bc0c8618f0431086da60119d30711cf87e701bba6bdc203f310d6a9994666d1e6cfb8faed7b26313f2d0581a742f6258b9cf5c1d3d660f1769b16dc3307a0a0034deafb4a1bef2c"], 0x39) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x15, 0x100) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x20000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xf5ffffff00000000, 0x0, 0x0) 09:54:10 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0xfe47) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) 09:54:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2a020000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xfffffff5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:10 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:11 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1ff, 0x40000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000280)={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2, 0x81}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=r0], 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r2, 0x9}, &(0x7f0000000200)=0x8) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x100) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x3f) 09:54:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2b000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x2) 09:54:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:11 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x6, 0x1, 0xffffffff]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="d16745720db1042b1ccb1c7480d2756d"}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x6eca]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40805}, 0x8891) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x06\x00\x00\x00\x00\x00\x00', 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) write(r0, &(0x7f0000000380)="568b6c1044d8899b0240644f2ded65cab2377e0f53bd80b86a62137ea54445505481acbed45c42158c58d4c189acac376d92685b3a66c54138a7dd838a08f5421d1f561f2139bad3b45f18ba082c4eace670b878bcc543b8206ec6f05be42b9181c6c3ee6c91c4a06959ac55e9f0fc15033bc00310bf67e42b79ae09ae85397b018cd9de97d4e317b8979bb112a273e532599b67c9f7cea5c2ef", 0x9a) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4) 09:54:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x32000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x33000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:11 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3c000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:12 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32=r0], @ANYRESOCT=r0], 0x1f) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x7) 09:54:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x100000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3f000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:12 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x240001, 0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x4, r1, &(0x7f0000000140)="87613d946bdf6450c4396a8efc4ea8fb563d3844148a7b0cc5cec6279f8728c471ecf95bad158a585d104c3913ca742a929ba73cae6d231b92ba03ab598831203bb0a822f9f085277d645964d3c064c58b15c0f1446c8900dd15eaa09ed6e7bc015260e410906c771d7b5de5171d3f457374b622b9e77294b851120f511197e09b", 0x81, 0x0, 0x0, 0x2, r2}, &(0x7f0000000240)) r3 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f3800036f80b90f51a865421a58353ce5bf829b4054"], 0x39) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x40000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xa) 09:54:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x200000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:12 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x60000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xe) 09:54:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x6c000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x400000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x9effffff, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x60) 09:54:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:13 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x2, 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf0ffffff, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x700000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:13 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x162) 09:54:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xfffff000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x700) 09:54:13 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00', 0x400000000000006) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xa00000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xffffff7f, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:14 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xffffff9e, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xa00) 09:54:14 executing program 1: r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x80) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x80}, 0x8) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x80000, 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1002) 09:54:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xe00000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:14 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xbb8) 09:54:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x2000000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xfffffff0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:14 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:14 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200400, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="0eb97be71c53fb83c966301e12d86ce235de57a842117d33564b68b50b37e75dc85907a935161065a644d49174035ba7023669e7c3185ccc56af303ee924d673016ad7f43a7a112579363422abbe643a0293f69f41513aa3e84e1922b891e2c8476c515402ec1d20125c85c25791341311f49e422640cc0b1127dbfed5d575b6319d01218a1daa664987f346bad3ca421249047cb54df219610f06fc466bc7e1b3317fd6397b2ae3df17918f0e54a4723085d5363f57ae5b", 0xb8}, {&(0x7f0000000200)="996a05bb48b7d951c77c12ba31ddf1dfd0e2f49a0eb080cf068aecfb50ae3cc578eb1079da95cc86f7ab31cdb8107018c5417169689e9b6a6c24461e77bbd9edf2c24e3b73f0073da3a38b61a6b42695feb2bb007db76ee105ddff35cdfe8ee6f4993f42f364bc40943daef0e2841b84d244088590591f9740ed49a08c726b129ab9138b846b74226343702ee724b3c07c78fcef4a9e94067f31e9e734400bf038cd0447955a3d439ec23b41c0ca65b272868b51468ed38211454759a720f0716f63f6671cd01346ff2637d138832fa239e4edf2b4fca512b7", 0xd9}, {&(0x7f00000000c0)="1cfa02d8", 0x4}, {&(0x7f0000000300)="e56223ae4f95b34876d84e", 0xb}, {&(0x7f0000000340)="d4602dfab706a79316c2b9a351e8d788110fc4252b40537b9c817107913306991b05450fe9f38b58fb8d7e458d62d7ebfe3f9b1231282ccc7898dd8760d823e570c7d77ab9392ec7d43dd242c89d4f72575d1c383db1d5039c2ef17146d44c088cee7c32335ac475e2145c2751c5fe534f596dedf54f617de7eb0007e7fc530eacfeec757386d594e95565404a0e2442dab2c70c60eecc61e643a303911a3321c531e00011fa9846daae7100f1367b34dd31b5fe041a7b22d32d6cb09a7129031039e77c73b1e686af3f6f980b331bbeaa6ee91aa0957cb72856adffebf582e573bf9d6a523afb0917", 0xe9}], 0x5, &(0x7f00000004c0)=[@iv={0x88, 0x117, 0x2, 0x6e, "8b5ebb61f41fd39a4d3154687e532e2483c4ba46e7f5194e91e7eeec5f26677a067ab6297467085aaa8034e2cc00d6ab2f194523d619ca827abc688d832e6c32dc6e91bb77adea141575a6f4c7cc81a992bfc982ae5c35a4e21a6ab23f9667d46a5137a98bab38106843ff20b15a"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}, @iv={0xb0, 0x117, 0x2, 0x95, "e048e9681d6ec556ec69e33bae44ad743e1e25d98141fa7e81c5b60e75b062d465b3431a65a7cb5af0a804ba5fdc7e0cf67000a4d1084f9d3cd23c55252787342eefddaf6d6de61f592208fa6b3f8165c343532d4b39b44523349f21f3b390065fc62fff423938d66a01c9e21f6bfe8f3bf9fe4309de759d3e7a456a28dba92fe6884d0600882552cc361889a9894467f1870c4fa0"}, @op={0x18, 0x117, 0x3, 0x1}], 0x1b0, 0x4000}], 0x1, 0xc0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x3f00000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x40030000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:15 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xe00) 09:54:15 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) 09:54:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4000000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf0ffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:15 executing program 1: getrandom(&(0x7f0000000040)=""/63, 0x3f, 0x3) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = gettid() perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x1, 0x3, 0x1, 0x10000, 0x0, 0x8351, 0x10111, 0x8, 0x100000001, 0x9cc, 0x7fff, 0x7, 0x240000, 0x8, 0x1fa, 0x4, 0x2a6, 0x2, 0x4, 0x7, 0x7, 0x81, 0x3, 0xfffffffffffff067, 0x5, 0x6fa, 0x4, 0x3, 0x6, 0x1, 0x800, 0x4, 0x9, 0x9, 0x1, 0x80000001, 0x0, 0xeee, 0x1, @perf_config_ext={0x400, 0x8}, 0x280, 0x6, 0x9, 0x5, 0x0, 0x1, 0x1}, r1, 0x1, 0xffffffffffffff9c, 0x3) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x2000) 09:54:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4001000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:15 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) 09:54:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x100000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x200000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x3f00) 09:54:16 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffff, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)=0x2) 09:54:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x6000000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:16 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) 09:54:16 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00\x00\x06\x00', 0xfffffffffffffffd) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x800) 09:54:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x300000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x400000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4000) 09:54:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x8dffffff00000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:16 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:17 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = gettid() ptrace$peekuser(0x3, r1, 0x1) 09:54:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x500000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x6000) 09:54:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x600000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:17 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffffa, 0x101000) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x8, &(0x7f0000000140)=0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xb80b000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x800000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x6201) 09:54:17 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:17 executing program 1: r0 = memfd_create(&(0x7f0000000180)=',vboxnet0vmnet0vboxnet1wlan0-trusted[selinux\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x105041, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1000) 09:54:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x900000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xf5ffffff00000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xb80b) 09:54:18 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:18 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xee01, 0xee00]) fchown(r0, r1, r2) 09:54:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xa00000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x40000) 09:54:18 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000000c0)) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x1000) 09:54:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xf5ffffff00000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xb00000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:18 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) fstat(r0, &(0x7f0000000140)) 09:54:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xe00000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x1000000) 09:54:19 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x300) 09:54:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf00000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x7) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:19 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername(r1, &(0x7f0000000d40)=@caif=@rfm, &(0x7f0000000b80)=0x80) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000bc0)={0x30, 0x5, 0x0, {0x0, 0x401, 0x0, 0x6}}, 0x30) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x10001, 0x0, 0x100000000, 0x4, 0x1, 0x3, 0x6, 0x6, 0x2a7, 0x38, 0x5b, 0xfffffffffffffffc, 0x80000001, 0x20, 0x2, 0x100000000, 0x8, 0x7}, [{0x70000007, 0x3, 0x1, 0x800, 0x4, 0x81, 0x2, 0x9}, {0x3, 0x1, 0x0, 0x6f54000, 0x6, 0x80000000000000, 0x5b, 0x9}], "b4300372e5f38e18f923ad31386addc5bc9ed27f41c7c89dcf847e26ff050cab089b414d89c02ce8a02fd11e669255e97a009be34d0fcc9a9728e511005d888254b9d844704e48164def17004516b13d478384912ea01fb0bd4df1d173ca9bc15aa953a71d789b5720b58f06de872723f8395163f72dee329160ee40299172daef0af323c6c05f418ad8b40ec0969dca4823e1b63f992696c17c", [[], [], [], [], [], [], [], [], []]}, 0xa12) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0xc0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f00000000c0)={0x8001005, 0x0, 0x2}) write$binfmt_elf64(r0, &(0x7f0000000c40)=ANY=[], 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000c00)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0xdd0}, &(0x7f0000000c40)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000c80)=@assoc_value={r4, 0x6}, &(0x7f0000000cc0)=0x8) 09:54:19 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x2000000) 09:54:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xa) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1000000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:19 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001440)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001480)={@loopback, 0x66, r2}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4000000) 09:54:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1100000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1200000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x249cf04cf2b}, 0x300) 09:54:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xe) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1100000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:20 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x95\xe7~(\xa0S5\xdf)\xc2\xe4\xcbrHj[5\x96', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) pread64(r0, &(0x7f0000000040)=""/1, 0x1, 0x15) 09:54:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1300000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x7000000) 09:54:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x4000000000000000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1400000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:20 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xa000000) 09:54:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2000000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x60) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2a02000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x140) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xe000000) 09:54:21 executing program 0: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 09:54:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x249cf04cf2b}, 0x300) 09:54:21 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x2b00000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0xce, 0xfffffffffffff000]}) 09:54:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x700) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:21 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x420000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x20000000) 09:54:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3200000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x3f000000) 09:54:22 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) ftruncate(r0, 0x100) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000040)=0x60) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000240)={'vcan0\x00', 0x600}) getsockopt$nfc_llcp(r1, 0x118, 0x7, &(0x7f00000001c0)=""/93, 0x5d) 09:54:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00a621119cb63bec0f0139"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:54:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3300000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x249cf04cf2b}, 0x300) 09:54:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xa00) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:22 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400080, 0x0) 09:54:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3c00000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x40000000) 09:54:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3f00000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:22 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x20000, 0x8) 09:54:22 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x06\x00', 0x11) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400) 09:54:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xbb8) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x60000000) 09:54:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x4000000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:23 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x420282, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0xf48, 0x4}, &(0x7f0000000180)=0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x178, r1, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10001, @ipv4={[], [], @empty}, 0x6f}}}}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf103}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x86}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xad}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4040000}, 0x4) write$P9_RWALK(r0, &(0x7f00000000c0)={0x16, 0x6f, 0x2, {0x1, [{0x1, 0x3}]}}, 0x16) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0xffffffffffffff22) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x0) 09:54:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x62010000) 09:54:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x6000000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:23 executing program 0: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000000)=[{r0, 0x80}, {r0, 0x82}, {r0, 0x10}, {}], 0x4, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:54:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xe00) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:23 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000180)={0xfba0000, 0x4a47, 0x8, [], &(0x7f0000000140)={0x9a091b, 0x200, [], @p_u32=&(0x7f00000000c0)=0x7}}) 09:54:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x6c00000000000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:23 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000d83d0000000000000000000000100000000000000000ddffffff1f38000300"/57], 0x39) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, [0x3f, 0xff, 0x2, 0x3f]}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x8dffffff) 09:54:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x2000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x9effffff00000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:24 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000100)={0x7a, 0x1, [0xff, 0x3, 0x7, 0x4, 0x1acb9df8], 0xd2e}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) execveat(r1, &(0x7f0000000140)='\x00', 0x0, 0x0, 0x1000) 09:54:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x0) 09:54:24 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000001300aab4000300c3e20e4f84b4f303a3a64c39869a3e000039a594349c1fd83d000000000000000000de5df62d00"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xb80b0000) 09:54:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10008}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/229, 0xe5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x3ba0, 0x0, 0x0, 0x800e007e8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/143, 0x8f}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 09:54:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x3f00) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xf0ffffff00000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:24 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f3800032c0fe1886f8aac2039a371f8c277d7b6942e726d721554d1f761a984121247b92b5439c0535e53b8ce8a66215d4a34a189b22fc804"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xffffff7f00000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xf5ffffff) 09:54:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xffffffff00000000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xffffff8d) 09:54:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x0) 09:54:25 executing program 1: lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x3) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xfffffffffffff000, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/132, 0x84}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/46, 0x2e}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/146, 0x92}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:54:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4001) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xfffffff5) 09:54:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:25 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x6000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:25 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d000000000100fe00000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4000000000000) 09:54:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xb80b) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:26 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) 09:54:26 executing program 0: 09:54:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x100000000000000) 09:54:26 executing program 1: modify_ldt$read_default(0x2, &(0x7f0000000140)=""/160, 0x282) r0 = memfd_create(&(0x7f0000000200)='\x00\x00\x06\x00\x00\x00@\x00\x00\x00\x11\xc0\xb4\x87;q\f\xa3\xd68Q\x16\xef\x9f\x98\x01\x8f\xb2\xdd\xba`@\xcb\xe6\x88Pd\x12\xaf\xfb\xa4\xd3\xa1\x17,\xac\xec\x95*\xf5p\\ug\xd04b\x8fH>\xa8\x9e\x8f\x1fK\xb0`rYe4\x1f{E7kI\x17\xbd\x10\xaa\xd1\xf7\xc4L\xff', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:26 executing program 2: 09:54:26 executing program 0: 09:54:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x200000000000000) 09:54:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:26 executing program 0: 09:54:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x40000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:26 executing program 2: 09:54:26 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000400000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:26 executing program 0: 09:54:26 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") syz_open_dev$usb(0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 09:54:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x400000000000000) 09:54:27 executing program 0: r0 = io_uring_setup(0xb1c, &(0x7f0000000440)) io_uring_enter(r0, 0x57, 0x2000, 0x3, 0x0, 0x0) 09:54:27 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000140)='\x00', 0x200100, 0x12) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x280002, 0x0) execveat(r1, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1d00) 09:54:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x1000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:27 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f00000000c0)={0x0, 0x3}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000100)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:54:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x2000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x700000000000000) 09:54:27 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) 09:54:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"920d3b67c8275c2fd302200f83fca7f00570f2abf5ccd9f751f338849b2d43bffda5a2a7db0e5edd93cd6c7da8d9d05a3d86aff95fecc5712798b07f3d9c88f4d8af9505381a268d05852b0ba3194cc3cd090347ea52a7e9ed082131c5ec0eb4aebc0a0e48f15a0c0dd6093022330d7704f9ea1790489aecbe300803aa9221585b88b4df31c73b0983cb7220f7d648ed8f3e624536ef0416bd54d7ab047c229477d95079129a8c8752d6ac5294c32058a51759b11cbab7bf347a8473e108ca2d18fb82dbd9d7f533034e4a08fec93293d01a1e9fb0568322751401e418614c0f7bee78576faa42850411c1af41bc673fcdaa4288c76b3a081594271ce546f871a23b5f10b8aa0b2fd3d84cfa4e6bf0e2d489e27d55c088441562fe960b2fbd5eda0b3a12c274a6afd7ce0bfd66bd5de0cfbfc23d4f539e8649646c860a79ce963be91bda5dcafe3d24e0fce5894a1a9dfed1288b9fcbc9017ca8afdaee3fa666bb34283d4b043967046230ed340d5378710a5baa6e3f111a7885e2711084024e8d9065e63d4a99fff1655b59835373178700f36b27d2f0eee333faa772c87355c4ad16c10d4fe9e3e9ea6f8813f2f84160314e85971290be51b3706796371b9157cdb0ab4aa29536fa703afb761cb8e14ef556c6e8d073c011f2701c2285c73d4609d9d0e82d4ff899dc04d34e971f4e5c5550e4a21f93531fa47fa695ad64166990d0e25765a3eb0905c11268767da3665b643ed98a83d177c18a4f081fcfa7738c711e5adba79dcec53ceb1548d67ffb600f7f640768636df5ece21ba7980e890dfbf921a39487ea6735bcd7df20abee32fc769afc66107222ae240628ebadaa3939f0b3fcfa9d049cb832d7962fabd7ade01e0925fc8a5b3de6cc1a77cd501d13b236b9cd1ca4e7e5038b4be0de3fd53d89c5d303bcc098a1e599f60b484bc61d062c864e60f6740e3e9ec0be8c405fc8f40113b538d6ec0a1b357421a6a6fe6b409676f11f9d955be4929aa4af1f8b42e440f4e58e53670274e58d9774146a02d4878d24d9f78b831368f26a73577ba84e0fc0ec440d4c7187084f712b9728adcf637f2ea6e529cbf71469b606092dc342ec9d0e25d7658e79a21a32a4959fe9363e15cebd8620c2ca88183ab3a0c2922b2274ddfd1db2d0a9554c6157516e73b77e29a68d6d752ea52e9e83e765b8cb96c3655caba91c11841a02d050c2e64e42b520a62c3ae9bf1dfc8ff60ac0368db68eb13c4010000232c36194f50ab711c0a292afd5d359663a4c8978579c10e050028957536508546c0d0419771a28f018e790d140e0a194876fe410a9461defa9a5f84f50dd9f23e92ddd67254874880540054d1c3d381df75042c79917b05915afd6880b982378ccf4179df23daff129228a8de580b9c35cf73801aefc145e6efc597e12bd2a862a853065c038"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:54:27 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200000) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f00000000c0)=@null) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) execveat(r1, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x1000) recvfrom$rose(r1, &(0x7f0000000240)=""/4096, 0x1000, 0x2, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @default}, 0x1c) [ 390.164006][T16323] kvm: pic: single mode not supported [ 390.164064][T16323] kvm: pic: level sensitive irq not supported [ 390.194233][T16323] kvm: pic: single mode not supported [ 390.200510][T16323] kvm: pic: level sensitive irq not supported [ 390.207719][T16323] kvm: pic: single mode not supported [ 390.213836][T16323] kvm: pic: level sensitive irq not supported [ 390.219559][T16323] kvm: pic: single mode not supported [ 390.226351][T16323] kvm: pic: single mode not supported [ 390.231773][T16323] kvm: pic: level sensitive irq not supported [ 390.238211][T16323] kvm: pic: single mode not supported [ 390.244291][T16323] kvm: pic: level sensitive irq not supported [ 390.250227][T16323] kvm: pic: level sensitive irq not supported 09:54:28 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2000000000002, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x7fff) dup2(r1, r0) 09:54:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xa00000000000000) 09:54:28 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x503000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net\x00') execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000180)='(!-vboxnet0\x00', &(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='@(cpusetppp1\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='\x00\x00\x06\x00'], &(0x7f0000000440)=[&(0x7f0000000340)='vboxnet1$\x00', &(0x7f0000000380)='\x00\x00\x06\x00', &(0x7f00000003c0)='\x00\x00\x06\x00', &(0x7f0000000400)='()\x00'], 0x800) [ 390.257419][T16323] kvm: pic: single mode not supported [ 390.263624][T16323] kvm: pic: level sensitive irq not supported [ 390.269575][T16323] kvm: pic: single mode not supported [ 390.275743][T16323] kvm: pic: level sensitive irq not supported [ 390.281379][T16323] kvm: pic: single mode not supported [ 390.287604][T16323] kvm: pic: level sensitive irq not supported [ 390.321293][T16323] kvm: pic: level sensitive irq not supported 09:54:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:28 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)='\x00\x00\x06\x00'}, 0x30) sched_rr_get_interval(r1, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x7000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xe00000000000000) 09:54:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:28 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x400000000000000) 09:54:28 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x2, 0x4) ioctl$KDSETLED(r1, 0x4b32, 0xfb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x2000000000000000) 09:54:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xa000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x700) 09:54:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:29 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0003003e0001cea594349c1fd800000000000000ddffffff1f3800034312afda5b1f59dc3680763d199d407c958be09a8ee591710d"], 0x39) r1 = openat(0xffffffffffffff9c, 0xfffffffffffffffd, 0x800, 0x2) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x81, 0x1, 0xfff, 0x81, 0x3f, 0x10000}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0xb80b000000000000, 0x0, 0x0) 09:54:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x40010000, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x3f00000000000000) 09:54:29 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x5) signalfd(r0, &(0x7f0000000280)={0x6}, 0x8) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x1}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f45658a008606018000000000aab40003003e000039a594349c1fd83d00000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xe000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:29 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4000000000000000) 09:54:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x3f00, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x20000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:30 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d000000000000000000000010001b000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x40000000, 0x0, 0x0) 09:54:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x6000000000000000) 09:54:30 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003400000001c0000070000000000000005000000000000000500000000000000"]) 09:54:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x3f000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:30 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x480) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000180)=""/239) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003000)={'vcan0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003080)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000005080)={'erspan0\x00', 0x0}) sendmsg$inet(r1, &(0x7f00000051c0)={&(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000002c0)="fa21134a882094c2df6f5cd4e80cfc566bdb7cb7c12245d354d90a6233097f0def6fea88f4010fd3e47bae8ca6da12111e2646cbc310acd4d33e5fd37101c2f1e77fdb6fcedce73c19c1e186af22c6750c57e4c9a9f4c29317030c58214c85fc106b961c7916974bc43053f325729b6647caf2a7b754faed7b170b6bac65e928579a75d89ba6ac01dc8129081bb0634b448a30887b4abaf43b3118d5b9736fa12ebff6b727e99259013034f7927c18a8ebde2b4e25de50cd724115e874e418b70d1b00bf4b2fccc799b9bf80e59d7eec5970c03098f14a004be52e4f1f6461b679c6703f94d636b18a2c8e2843", 0xed}, {&(0x7f00000003c0)="de826c1c1b62609fbc18434f5f79882a4185bce879b4f9f77c8adee1bdc7cc7428f18132794e352f9f414d4daa462411c3947ec8620a45a0f3adb641e3a94698ab2fec8014d59b9db876ecbb860f7db45431d6211333838dd0e7f68a9c9f4abb524c59a47a5d2c726c644a5cb52a5326feade530946cc5204dae22e3053d88ef3f3aca38b1e0f47ee7f4206bfd2badaec04b2431a387a84affe9a6813c3af25967ab82c31fd8c07f17f241d134052ebd15704551cd30266afae5677600eea7326ec0b588dcae35165e31e279daf8597fbf", 0xd1}, {&(0x7f00000004c0)="1456ef1269ecb102b7cfaf76aced1b38cd34d917a0b22b4ae5f89f0b071557e19dc0b87d06de08a004a5c212d8d2827e548d1ca92f15effb1962b19983f3e91f9fb80be301b1073b36f5894c709480ae87315446f9b12d", 0x57}, {&(0x7f0000000540)="7004fefedfe7c95850e0281958e2ff21e5128cc0845ed8708d7951efca0a298e81bd0afdc685855f0e7a4d2534ae1dfeb4ca3ecba339c4a3032a3c05a3846bab8d44dc6697e1c50f1f0ce1c9393268b280bf027b64a752d9401af9571055ec844b775f", 0x63}], 0x4, &(0x7f00000050c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0xb5, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}], 0xd8}, 0x40810) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x800, 0x0) syz_open_pts(r1, 0x400000) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000600)={'vcan0\x00', r2}) 09:54:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x20040b00, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x4090e, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x6201000000000000) 09:54:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:31 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d00000000000000000000001000000000000000000004ffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x40000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:31 executing program 0 (fault-call:7 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:31 executing program 2 (fault-call:10 fault-nth:0): syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x8dffffff00000000) 09:54:31 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x40010000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) [ 393.786704][T16548] FAULT_INJECTION: forcing a failure. [ 393.786704][T16548] name failslab, interval 1, probability 0, space 0, times 0 [ 393.867192][T16541] FAULT_INJECTION: forcing a failure. [ 393.867192][T16541] name failslab, interval 1, probability 0, space 0, times 0 [ 393.942811][T16541] CPU: 1 PID: 16541 Comm: syz-executor.2 Not tainted 5.2.0-rc6 #33 [ 393.950761][T16541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.960828][T16541] Call Trace: [ 393.964166][T16541] dump_stack+0x172/0x1f0 [ 393.968525][T16541] should_fail.cold+0xa/0x15 [ 393.973136][T16541] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 393.978957][T16541] ? ___might_sleep+0x163/0x280 [ 393.985316][T16541] __should_failslab+0x121/0x190 [ 393.990276][T16541] should_failslab+0x9/0x14 [ 393.994798][T16541] kmem_cache_alloc_node+0x261/0x710 [ 394.000117][T16541] __alloc_skb+0xd5/0x5e0 [ 394.004456][T16541] ? skb_trim+0x190/0x190 [ 394.008804][T16541] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 394.014636][T16541] sock_wmalloc+0xd9/0x120 [ 394.019071][T16541] pppol2tp_sendmsg+0x23b/0x6b0 [ 394.023937][T16541] ? tomoyo_socket_sendmsg+0x26/0x30 [ 394.029236][T16541] ? pppol2tp_getname+0xd10/0xd10 [ 394.034284][T16541] sock_sendmsg+0xd7/0x130 [ 394.038718][T16541] __sys_sendto+0x262/0x380 [ 394.043238][T16541] ? __ia32_sys_getpeername+0xb0/0xb0 [ 394.048625][T16541] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 394.054285][T16541] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.060539][T16541] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.066794][T16541] ? rcu_read_lock_sched_held+0x110/0x130 [ 394.072525][T16541] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 394.077991][T16541] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 394.083454][T16541] ? do_syscall_64+0x26/0x680 [ 394.088135][T16541] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.094209][T16541] __x64_sys_sendto+0xe1/0x1a0 [ 394.098992][T16541] do_syscall_64+0xfd/0x680 [ 394.103506][T16541] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.109408][T16541] RIP: 0033:0x459519 [ 394.113305][T16541] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.132920][T16541] RSP: 002b:00007fe1868adc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 394.141452][T16541] RAX: ffffffffffffffda RBX: 00007fe1868adc90 RCX: 0000000000459519 [ 394.149435][T16541] RDX: 0000000000040900 RSI: 0000000020000200 RDI: 0000000000000007 [ 394.157414][T16541] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 394.165391][T16541] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe1868ae6d4 [ 394.173375][T16541] R13: 00000000004c72b3 R14: 00000000004dc758 R15: 0000000000000008 [ 394.181392][T16548] CPU: 0 PID: 16548 Comm: syz-executor.0 Not tainted 5.2.0-rc6 #33 [ 394.189304][T16548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.199377][T16548] Call Trace: [ 394.202693][T16548] dump_stack+0x172/0x1f0 [ 394.207045][T16548] should_fail.cold+0xa/0x15 [ 394.211683][T16548] ? __kasan_slab_free+0x102/0x150 [ 394.218992][T16548] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 394.224816][T16548] ? sock_recvmsg+0xce/0x110 [ 394.229414][T16548] ? ___sys_recvmsg+0x271/0x5a0 [ 394.234272][T16548] ? __sys_recvmsg+0x102/0x1d0 [ 394.239047][T16548] ? __x64_sys_recvmsg+0x78/0xb0 [ 394.244005][T16548] ? do_syscall_64+0xfd/0x680 [ 394.248698][T16548] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.255132][T16548] __should_failslab+0x121/0x190 [ 394.260090][T16548] should_failslab+0x9/0x14 [ 394.264613][T16548] kmem_cache_alloc_node+0x56/0x710 [ 394.269827][T16548] ? lock_downgrade+0x880/0x880 [ 394.274690][T16548] __alloc_skb+0xd5/0x5e0 [ 394.279032][T16548] ? skb_trim+0x190/0x190 [ 394.283381][T16548] __tcp_send_ack.part.0+0x6a/0x5b0 [ 394.288598][T16548] tcp_send_ack+0x88/0xa0 [ 394.292945][T16548] tcp_cleanup_rbuf+0x1d1/0x620 [ 394.297818][T16548] tcp_recvmsg+0x8fa/0x28f0 [ 394.302348][T16548] ? tcp_splice_read+0xc30/0xc30 [ 394.307302][T16548] ? sock_has_perm+0x209/0x2a0 [ 394.312078][T16548] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 394.318174][T16548] inet_recvmsg+0x136/0x620 [ 394.322696][T16548] ? inet_sendpage+0x630/0x630 [ 394.327471][T16548] ? selinux_socket_recvmsg+0x36/0x40 [ 394.332940][T16548] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.339193][T16548] ? security_socket_recvmsg+0x95/0xc0 [ 394.344666][T16548] ? inet_sendpage+0x630/0x630 [ 394.349447][T16548] sock_recvmsg+0xce/0x110 [ 394.353880][T16548] ? __sock_recv_ts_and_drops+0x590/0x590 [ 394.359620][T16548] ___sys_recvmsg+0x271/0x5a0 [ 394.364312][T16548] ? ___sys_sendmsg+0x920/0x920 [ 394.369173][T16548] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.375430][T16548] ? kasan_check_read+0x11/0x20 [ 394.380294][T16548] ? __fget+0x381/0x550 [ 394.384491][T16548] ? ksys_dup3+0x3e0/0x3e0 [ 394.388951][T16548] ? lock_downgrade+0x880/0x880 [ 394.393817][T16548] ? __fget_light+0x1a9/0x230 [ 394.398503][T16548] ? __fdget+0x1b/0x20 [ 394.402591][T16548] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 394.408849][T16548] __sys_recvmsg+0x102/0x1d0 [ 394.413464][T16548] ? __ia32_sys_sendmmsg+0x100/0x100 [ 394.418772][T16548] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 394.424243][T16548] ? do_syscall_64+0x26/0x680 [ 394.428931][T16548] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.435010][T16548] ? do_syscall_64+0x26/0x680 [ 394.439704][T16548] __x64_sys_recvmsg+0x78/0xb0 [ 394.444479][T16548] do_syscall_64+0xfd/0x680 [ 394.449001][T16548] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.454903][T16548] RIP: 0033:0x459519 [ 394.458808][T16548] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.478424][T16548] RSP: 002b:00007fecada31c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 394.486853][T16548] RAX: ffffffffffffffda RBX: 00007fecada31c90 RCX: 0000000000459519 09:54:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xb80b000000000000) [ 394.494835][T16548] RDX: 0000000000000300 RSI: 0000000020000240 RDI: 0000000000000004 [ 394.502827][T16548] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 394.510805][T16548] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fecada326d4 [ 394.510837][T16548] R13: 00000000004c6869 R14: 00000000004db8d0 R15: 0000000000000005 09:54:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:32 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x2) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000140)=""/4096) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:32 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:32 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) 09:54:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xf5ffffff00000000) 09:54:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x60000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readahead(r0, 0x0, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000140)={0x9, 0x2, {0x1, 0x2, 0x80000001, 0x3, 0x8001}}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x8dffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1f1) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x53) 09:54:33 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000140)=0x4) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000180)={0x1b, "ada5cfd95b4a77bfbee09b0623f54ca17ca89c25a968fce6d6c813c2d555b426764fc26dec766f2d63317067fa260355267051d0e2a111e77892c434d4a1cfe585eca3783b4521ca8eebc7641b528fcacffcc79031b517a0593a9b7244b98eb6f6da519743f774c4ca5dda73fb7cee9bb166aa572b63c33380f343d7d77b4a39"}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aa9c0003003e000039a594349c1fd83d0000000000000000000000100000000040000000ddffffff1f380003"], 0x13) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x4f0d691ca1b7122b) 09:54:33 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40500, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xb80b0000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = accept(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f00000003c0)=0x80) ioctl$FICLONE(r0, 0x40049409, r1) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000001c0)={{0x6, 0x17}, {0xffffffff, 0x800}, 0x1f, 0x0, 0x8}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x4001, 0x0) getsockname$tipc(r3, &(0x7f00000002c0)=@id, &(0x7f0000000300)=0x10) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) execveat(r4, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x100) 09:54:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) write$P9_RXATTRCREATE(r2, &(0x7f0000000100)={0x381, 0x21, 0x2}, 0xfffffffffffffd6e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="be000000f39a2c93e1b590603c8526b1d9e526867bea0ce9752be61204a22125753493a3f2107d405c105c842978714fcb98544e779439344000ba2235e84ae40761919e27b35932a497b899d521b0d757d1033e744e26a5b521b960151e9ba4b6d5a929872c276f79f1e7215a483273e2e3764d695c2745ffe390124e8a94e1679b0f57fddc9ced36b0d5bb73420c5073085b2a67ba02911b5fd280dd4dc7bcaa20445944a23d9fc51638bd705e84ff5f4a00"/190]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0x0, 0x1d, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0xffffffffffffffff}, 0x30) writev(r3, &(0x7f0000000480)=[{&(0x7f0000000300)="593ca9057fdbcf834268a80cacc5e5f224637dca5413886bec15dfbd4646c1c2025e675e00d35df056eeabc42f396d68f75f23eb9bbea6cf8f7d6fafc399adaf9f2f84acf7ab9421e27f68870ee74c588d6793d8aac7599414a779a57acb3fb8084ab78d2de7de4704a141366ecf591e198599cdcad885628fd7f27039fd575ced3ab4e457d10c1b887bf4202e849c1472827a5e72b6fb5220d6516769b73689a92240c993e637eb32dd", 0xaa}, {&(0x7f00000003c0)="5447f50ac034375735bb9f0ca051213d970172f55518200f55fe83af3b6f8466c5daf3b68a2058c9261a8131d67e1053fd48d2e976b1ff9453f4804315386b7fed322918ae35a435c94fcb08cbde6cd0e2b7f4aec4a295f7172f", 0x5a}, {&(0x7f0000000440)="742a334a06e6b8", 0x7}], 0x3) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0xbd0000, 0x9, 0x6, [], &(0x7f0000000080)={0xb80967, 0x2, [], @p_u32=&(0x7f0000000040)=0x1f}}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)=0x10000) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f00000004c0)={0x2c, 0x32, 0xa, 0x11, 0x4, 0xff, 0x0, 0xdd, 0xffffffffffffffff}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000500), &(0x7f0000000540)=0x40) socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r2, 0x1) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xffffffff) 09:54:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xf5ffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:34 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='!{O)({cpusetkeyring+]--\x00', 0x0) memfd_create(&(0x7f0000000040)='!{O)({cpusetkeyring+]--\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000000000000702d000004a1727c000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="64000000008bc2274f74f711f571c41b0bdf890e117873cb970970ede069271277cf6009e11e7fc520cccf802b2a4a88646328b10031d08d2581df69fbaeb7de561180d0561738d78c993774b4c32024522f7757e700000000ae1bd2a4480acdcd0c9a8ad86fadcfc090ec3fd517727c5c9aa1d53a42c57656ea60d754d04965ca1489a6f8ffffffb00425f46ae4ffc376228f28da0d7b60736da1f90e3aecd83531a9c6c817142b4e8bdd362dcbaa85c93f659056ad6250a4181e840d98508b570d4e3b741f4ae993c9e1eb3873573d4cb7474b016569a4433acdc42b3857"], &(0x7f0000000300)=0x6c) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x8001, @local, 0x4}, 0x1c) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000040)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) signalfd(r0, &(0x7f00000000c0)={0x8}, 0x8) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r5, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:34 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) pwrite64(r0, &(0x7f0000000140)="b4019e3ffae1d22f507a01a6fc6c677f7eb0c4b00a229771b6b03c63e98decd3c8589865e4ab854b856d103d41c3365934c7eaabdf35e97d0ab2a16f06c80caea84c0e15adfdcd878a592c0cc943ae5c3ae338c3834c68cc9c776096ebf3e43283554a9225ecf48013c47267fa0dffd6f12fc25c9b59c0406a357e8fb3f85e088b3afd8edb66af3b65de70e257e22a181b370b632cc1702e86592f80db30369ab6fa06c200564179a776227b66861b19d46c6c88f8b9a9f5d878c768cc7e2064be867fe1d6a290bde3d2e98f0fc2435a50e61d6ba0d1c835a78e38858d", 0xdd, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 09:54:34 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40902, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xffffff8d) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{r0, 0x0, 0x0, 0xfffffffffffff000}]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x10000000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:35 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r1, 0x48, 0xb7}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'wp256\x00'}}, &(0x7f0000000200)="534ad7d572a0f6b05ba493980c16163d9dd5acfd4530a14eda510276fbe6204ad6b1354aa2c602c292a05f2e0ca8d8ab9325d57661c063d9d08a74c555cc92c76f0a1dcc4cff93f7", &(0x7f0000000280)=""/183) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xfffffff5) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'netdevsim0\x00', 0x0}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x14, 0x7, 0x7, 0x7fff, 0x60, r2, 0x7ff60d85, [], r3, r4, 0x5, 0x1}, 0x3c) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc00, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r5, 0x80044326, &(0x7f0000000100)=0x9) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd622, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x2}, 0xf3fa2accffbcdfac) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:35 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40904, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:35 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8e00, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f00000000c0)='silent\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x3, 0x43f}, 'port0\x00', 0xc0, 0x1004, 0x4, 0x2, 0x0, 0x8, 0x1000, 0x0, 0x4}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:36 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e010039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = socket$pppoe(0x18, 0x1, 0x0) accept(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000001c0)=0x80) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80c80, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000200)=0x7, 0x4) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f00000000c0)=""/40) 09:54:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x100000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000180)="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", 0x11d, 0x1, 0x0, 0x2ce) 09:54:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x200, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)="9ee563ee5e4185f18f92869be32e445d0823db1301e393371cb451a80f0ccb278be3d17b47c740dda496f4b7a62b038af4f78b1c5461e27eaf11233df9e9f3b519a22ffaf5fd16e2fff7c94cb0f147b2cbe881d7a958396ef838f2476e") r2 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x2, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)={0x1fc, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5ce}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff00000000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x18543b73}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe315}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb7a}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3000000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffff9b60c05}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x200080d4}, 0x4001) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'bcsf0\x00', 0x4}, 0x18) sendto$inet(r4, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r4, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:36 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40907, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:36 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setreuid(0x0, 0xee00) r2 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000180)='./bus\x00', 0xa8a, 0x0) setreuid(r2, r2) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000001f00)='./bus\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x200000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0xf, @loopback, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x10102, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xfffffffffffeffff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r3}, 0x8) 09:54:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:37 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR64], 0x8) pause() execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x400000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) r2 = getuid() socket$inet6_udplite(0xa, 0x2, 0x88) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000280)='&llo\x00'}, 0x30) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x9da, r2, r3, r4, r5, 0x90, 0x2}, 0xfffffffffffffffb, 0x2b, 0xfff, 0xaf, r6, r7, 0x4}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg$inet6(r8, &(0x7f0000000480)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0x9e29}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="797006d658f597346bbb7432e3920192e8b7380b7fcf22cf6525e97df213a884c1b09da3e6c8c17239882f27cbb4574f6f7a0f03b1984df8da", 0x39}, {&(0x7f00000003c0)="8acb11b86345f7d1a4abde07b1e92e770f56a728168f3c0b2698a2f7cbd248ee4ec301ba570cf19c7416f97068c20cfbfd37bc96cdf7892c16f225f90ca0e2948b4b0859fdf8ba7faa281b", 0x4b}, {&(0x7f0000000540)="6c99356899163c7a88fbd099c023b8e1658923b78529ffd3749b065e192e3c418f06492bef0eb8c1c5ef5223037e39b098e38fc39953a84871db1d0594b491fe9b5effd0fe4c5b518037ec3a7d64799fac556723dd3acfcacb65bb32b228745791424611ea4b69ea1677d8e87eca42d0495402601a887734159ac3d4f4654bb980c7da295930f1c67d3c8535f8d705cf8994d7aa8e65ec2fc6e4", 0x9a}, {&(0x7f0000000440)="8cc243aa095caffa67ebab56500823592603d0d3f4dea31b806a2d86d24f97dd555dcc6f3e9e53b6351aae97a81de5", 0x2f}], 0x5}}], 0x1, 0x4000001) connect$l2tp(r9, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r9, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x40) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:37 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x4090a, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x4, 0x2, {0xa, 0x4e22, 0x9, @mcast2, 0x7c55}}}, 0x3a) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x700000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:37 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x4090e, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:38 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) 09:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x4, 0x3, {0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0x4}}}, 0x20b) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x48, 0x101200) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x3, 0xa2, 0x7, 0x3, 0xff, 0x7, 0xc75, {0x0, @in6={{0xa, 0x4e22, 0x2, @remote, 0x1f}}, 0x2, 0x8001, 0x9, 0x723f, 0x40}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e24, 0x9a3c, @dev={0xfe, 0x80, [], 0x14}, 0x9}}, [0x0, 0xdba0, 0x2, 0x2, 0x4, 0xfff, 0x804, 0x7, 0x7fffffff, 0x7fff, 0x7, 0x2, 0x1, 0x3ff, 0x5]}, &(0x7f0000000480)=0x100) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000180)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xa00000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:38 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x2) bind$ax25(r0, &(0x7f0000000100)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0xb, 0x249cf04cf2b}, 0x300) 09:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:38 executing program 4: syslog(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0xfdf7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x200000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r3}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @mcast1, 0x9f}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xe00000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 400.538370][ T26] audit: type=1400 audit(1561456478.472:482): avc: denied { syslog } for pid=16950 comm="syz-executor.4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 09:54:38 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x8c) recvfrom(r1, &(0x7f0000000140)=""/71, 0x47, 0x40000020, &(0x7f00000001c0)=@ethernet={0x307}, 0x80) 09:54:38 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40960, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e22, @rand_addr=0x3ff}}) sendto(r0, &(0x7f00000000c0)="e4111fe635b72bc6ed6101663a99cc6fc0099438b41671b8c3fa4ef8738321d9060c270406a70f313d37a928becb93d5513cac89f2537606", 0x38, 0x40001, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x3, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x18}, 0x3f}}}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14001, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400, 0x0) keyctl$session_to_parent(0x12) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000180)={{0x87, @multicast2, 0x4e20, 0x1, 'wrr\x00', 0x10, 0x7, 0x49}, {@multicast2, 0x4e22, 0x2000, 0xffffffffffffffff, 0x5, 0x2060}}, 0x44) 09:54:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x2000000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0xf, &(0x7f0000001700)=""/4096, &(0x7f0000000280)=0x1000) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) syz_mount_image$xfs(&(0x7f0000000340)='xfs\x00', &(0x7f0000000380)='./file0\x00', 0x1, 0x2, &(0x7f0000000400)=[{&(0x7f00000003c0)="86a101bc271a4def58c36d73ddd0db0759761914d64cb845c35aae204b927bc9d5dbada38e2063bd03f437a8719e69a745a4a24dc3", 0x35, 0x2}, {&(0x7f0000000600)="4d7604a8748b71a00894f5e37f48ef905ec6f40e47375314b8e6e436b96fc8736e7d9f9c0a9e708ffbaf7f5df06519c26564a10ee528d3004dfc481398b97ba6c5e27f1f5632d0cf799125adc9dc6c73c02a0684231c899fb0d3ef97315b55474f7297d179db87508934099a57d20e7d39d26312ca4631b82c36a7e840aa6e51bd249899b7ffaf0f1383a1ce49eee2d3a98e5dccfba51332966a651ac719a01a2734b5eab12bc6d1af212ffda2a1bc1e307cd409ba832f25bfe2cfbdfcca3a880a2ed43ae145605000ff3c7fbfe0b2e4b7c59c6837aebdd45a70f71194e7a1691a2922307e7bfa1621cb17886d1edbe59897d185d5", 0xf5, 0x3}], 0x0, &(0x7f0000000440)={[{@noikeep='noikeep'}, {@nodiscard='nodiscard'}], [{@hash='hash'}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_hash='dont_hash'}, {@obj_type={'obj_type', 0x3d, '/dev/hwrng\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@hash='hash'}]}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000140)='./file0\x00', 0xc) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000007c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) 09:54:39 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1fe) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getgroups(0x3, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee00, 0x0]) fchownat(r0, &(0x7f00000000c0)='./file0\x00', r1, r2, 0xc00) r4 = memfd_create(&(0x7f00000002c0)='#vboxnet1\x00', 0x4) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', r1, r3, 0x1000) write$binfmt_elf64(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x7, 0x7c714377, 0x2, @discrete={0xffffffffffffff80, 0x3ff}}) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:39 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:39 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40a00, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x3f00000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:39 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x1ff, 0x0, &(0x7f0000000140)="0421f682d3b5", &(0x7f0000000180), 0x6}) 09:54:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffffff9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x109082, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x88, r3, 0x500, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x4ec8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0xb5defc7c8724c191) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) [ 401.961752][T17033] XFS (loop0): unknown mount option [hash]. 09:54:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4000000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:40 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 402.467243][T17039] XFS (loop0): unknown mount option [hash]. 09:54:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:40 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x44000, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x4f) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') write$P9_ROPEN(r2, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x64, 0x3, 0x7}, 0x6}}, 0x18) msgget$private(0x0, 0x0) syslog(0x1, &(0x7f0000000000)=""/242, 0xf2) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000200)=""/174, &(0x7f0000000300)=0xae) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x4001000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:40 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000009a55bdd5ae734c2691000000000000aab40003003e000039a594349c1fd83d53000000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x0, @empty, 0x5}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000140)={r1, 0x9, 0x4}, 0x8) [ 402.651425][ T26] audit: type=1400 audit(1561456480.582:483): avc: denied { validate_trans } for pid=17080 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 09:54:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x6000000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:41 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000000c0)={0x81, 0x100000000}) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 09:54:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x4, 0x1, 0x2, {0xa, 0x4e21, 0x2, @rand_addr="4e05c07ce028e063ef845738a07ae195", 0x4}}}, 0x3a) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:41 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x1ff, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:41 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 09:54:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x10001, 0x4) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) write$FUSE_OPEN(r0, &(0x7f0000000180)={0x20, 0x0, 0x6, {0x0, 0x17}}, 0x20) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={r0, 0x0, 0xfffffffffffffffc, r0}) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:54:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x8dffffff00000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:41 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x20040b00, 0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:41 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x200000, 0x4) 09:54:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xb80b000000000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:42 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000200)={0x38, 0xd1, 0x8, 0x3}) ioctl$sock_bt_hci(r1, 0x400448de, &(0x7f00000000c0)="a104591be74b51764ae993bea5d9302d2be3b60fc08cd0e32c1772678aedf7d92af06c60e693a28db74ae8418e960f350bb12301ceea8e1faf14d68e87623cb432477e74922d579cd82c363b69e58efb65e2a23bb1aa4462b6a3343312176f6c4bfdb3e386b7fcfc7000179f98") r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x40000, 0x0) renameat2(r2, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000c5035ec716efd479542eed655ba16b1dec5bcf74d9000000000000ddffffff1f380003697d4dbff8450d561998daf08a262bac9624a5baa0099fad612c29d8765ed6b794ba8d89ef4991c03d10420341d94fef0579c1aa04f699b5f65f1aae1b0baf00d05517dcbeee21c1"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400, 0x0) sendto$inet(r1, 0x0, 0x0, 0x24000011, &(0x7f0000000000)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000100)={0xf, {0x0, 0xffff, 0x9, 0x10000}}) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:42 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x2, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0xf5ffffff00000000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:42 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:42 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101103, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x5, 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf={0x6c, &(0x7f0000000000)="26b4af381a83b7fbff2e52a924803bbd192122632706d9871c5329b3423007ed743f832abb18944eb883a259adf53c11387b240752de8d87c206006219aaeab5b981f82f1d1b2c9d3dc3612c2cd560ceeda3c08e1209f86f81cef3747a53dfc3245aa1b8245bc980ebf22cd8"}) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x5bcb, 0x50000) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xc1a0, 0x2000) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffff) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@empty, @in6=@empty, 0x4e20, 0x100000000, 0x4e21, 0x1, 0x2, 0xa0, 0x80, 0x87, r3, r4}, {0x401, 0x0, 0x100000000, 0x7ff80000, 0xffffffffffffff81, 0x800, 0x1, 0x1}, {0x525e, 0x6, 0x3, 0x7}, 0x9ef, 0x6e6bba, 0x0, 0x0, 0x1, 0x1}, {{@in6=@mcast2, 0x4d2, 0xff}, 0xa, @in=@rand_addr=0x401, 0x3505, 0x2, 0x0, 0x7, 0xed81, 0x8, 0xff}}, 0xe8) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x3, 0x3, {0xa, 0x4e22, 0x2, @empty, 0x277d}}}, 0x3a) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) getsockname$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x401, 0x610b00) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000002c0)={0x1ff, 0x8, r4, 0x0, r5, 0x0, 0xaca, 0x7}) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="01000600ffffffffffff0000000000000000000044a0946f0031f418aaaaaaaaaa"]) syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffc01, 0x40000) 09:54:43 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x200, 0x0) write$apparmor_exec(r0, &(0x7f00000014c0)={'exec ', '\x00\x00\x06\x00'}, 0x9) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000001600)=ANY=[@ANYBLOB="7febfb454c4600fdffff0700000000000000032365a93039a580000000100000000000000000dd00ff8beed78ae0f6ae75272141feff1f380003aa9a4d7adc3b9e51df66f31ce2402eed03d9c88c257479cf1bf14ead48c2270dc8075764d73898a252105785c5d3b547a407c5da5a24143f57d6905f07f22a72c65b0504568aef1491a220b33dd2935b9c3656c015d3aadf093ac67a28977c822f26c2044e24d1be8870715e245c92e80d4fddb7dd4f43e8b125d34158b8cdf73ea3150bd5879d5ab0a19d88d478eba0899b2696a875b2325d73d4085cbf54a47666bf081f29faff7a0e065774cb82cf365938e60cbd71f4248a52c1df14daac5a8cb81f1b6fe70c89ff2bd23eb184f589d171b243407fc5fce2565efab020f0d143d4d4e38381d4b02f52ed7770b6d5adac9f88e3dd0509b38cb9d8ea24b4f00478bee1db103cc7d6a8ff9fef3178910f893afb4e73eadd63e88544c211be49037f9ffd7bd2ec12da20a3861bdf498c301813ef5c89a6d44e77d84527c5e8ed5d88d81756ce55392d1d8e7fec6459"], 0x39) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) recvmsg(0xffffffffffffff9c, &(0x7f00000000c0)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/233, 0xe9}, {&(0x7f00000012c0)=""/127, 0x7f}], 0x3, &(0x7f0000001340)=""/227, 0xe3}, 0x2) syncfs(r1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000001500)=""/95) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) ioctl$PPPIOCDISCONN(r0, 0x7439) read(r2, &(0x7f0000001440)=""/128, 0x80) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x9) 09:54:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x1, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'veth0_to_bond\x00', 0x7}) r2 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x9, 0x100) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000240)={{0xf3e2, 0x40, 0x69, 0x3, 0x3, 0x3}, 0x5, 0x8, 0x6}) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0xd) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:43 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x4, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getpeername(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000100)=0x80) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xb85d8abbf4a4b857, 0x0) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000180)=0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x0, 0x3, 0x3, 0x4, 0x101, 0xa00000000000000}) 09:54:43 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000140)='\x00\x00\x06\x00', &(0x7f0000000180)='\x00\x00\x06\x00', &(0x7f00000001c0)='\x00\x00\x06\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='em1nodevbdevwlan1lo@-\x00', &(0x7f0000000280)='\x00\x00\x06\x00', &(0x7f00000002c0)='\x00'], &(0x7f00000003c0)=[&(0x7f0000000340)='\x00\x00\x06\x00', &(0x7f0000000380)='\x00\x00\x06\x00'], 0x1500) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000004c0)=""/223, 0xdf) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="7fff0000db87956fa0f76457000000009c1fd83d0000000000000000000000100000000000000000ddffffff1f38000325fc171393d4535b2554623499d9aae91df4ea7ed6d86c8ed4483e018b3b2f4f53b01a4fa1efd9092602f2e206000000f6a63a81f8b0809a83a94535cbe17855e5285eb285418ba953f0073aab91af99fd59144b0d8cccccadc8b7ac000000000000000000"], 0x39) lsetxattr$trusted_overlay_origin(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x1) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x5, 0xfffffffffffffffb) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000180)={0x0, 0x8, 0x800, &(0x7f0000000140)=0x8}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x3, @mcast1, 0x1f}], 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa1, 0x0) write$P9_RSTAT(r1, &(0x7f0000000040)={0x49, 0x7d, 0x2, {0x0, 0x42, 0x0, 0x9, {0x0, 0x3, 0x8}, 0x2000000, 0x170, 0x8000, 0x1f, 0x1, '\x1b', 0x0, '', 0xc, '^]!#[keyring', 0x2, '#:'}}, 0x49) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000000c0)={0xfffffffffffff000, "392b4fe3bf1a867544619dfaab9b6b152a343b7bcefbbc25f87ad9cd55492fe9", 0x5, 0x100, 0x8000, 0x6, 0x4, 0x0, 0x3, 0x3}) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x341002, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 09:54:44 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x7, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:44 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) getuid() write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000614bca3f61d5cbe83239419ab940000000000000aab40003003e0008000000349c1fd83d000000000000000000000010"], 0x39) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f0000000000)=""/33, &(0x7f0000000040)=0x21) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) 09:54:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x121000, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000140)=r3) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:44 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f3800033e6b29109e2818d6df73a07ccd5c224c96224226f04cc8d383d38f87fd064b5de224d004e85a2a4be2d748640d9f0ea847ab5deab319e960005d1dfa233bd852dced8e5273ce92f874a5262cd92958d9fd987ba8d0706cc67d1a194e634c06147a4b29f5f86157009090338897b94d8a13ec35b241bcd126869887fd92767b8d98d4ffe96944cee83163ef26ef041a95dfbeb0acfd2ce50d018798d258f125665460f232c043238b2132e1bdd99ada6d3deb722131708bcadd761a3d929a199169ebaeabe039ef22623ce1dfcb0711e7f0167fecd15bb44f2fde380e5b744a2cc9fd3a4cd423b3e17930d96ef60be07a542fcacaffd5"], 0x39) prctl$PR_GET_KEEPCAPS(0x7) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:44 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @rand_addr=0x7ff}, 0x2, 0x4, 0x0, 0x3}}, 0x2e) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x29, "d6f71c389c538302e3f39f2a65d2c884d97c1af0ee07ce43029f9dc10a694790954add499b7268c07e"}, &(0x7f00000000c0)=0x31) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x1, 0x10001, 0x7fffffff, 0x7, 0x3ff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x80000) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_netdev_private(r3, 0x89f5, &(0x7f0000000100)="f293388e0e9f03e758400c7109940a2e61036d9aac2dfb0d66fea8bc375c5ae7f15bfd") syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x6, 0x10400) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x4) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000280)='/dev/dlm-monitor\x00', &(0x7f0000000200)='./file1\x00', r1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xabb) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x7fffffff, 0x8001, 0x100000000, 0xff, 0x4, 0x8, 0xd4, 0x8001}, &(0x7f0000000400)={0x5, 0x5, 0x8, 0x48fc79c6, 0x6, 0x40, 0x101, 0x400}, &(0x7f0000000440)={0x44cf, 0x0, 0x9, 0x1f, 0x1, 0x802000000000, 0x3eb, 0x6}, &(0x7f0000000480)={0x0, 0x1c9c380}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000080)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x7, {{0xa, 0x4e21, 0x256, @mcast2, 0x100000001}}, {{0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0xd}, 0x6}}}, 0x108) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x400) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000580)={r3, r3, 0x80000001, 0x10, &(0x7f0000000540)="e6e3a20716d75194a5b171a2233b9d04", 0x8001, 0xfff, 0x5, 0x1, 0x200, 0x3, 0x902, 'syz1\x00'}) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000040)=0x4) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:45 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xa, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:45 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='vmnet0\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='/selinux/policy\x00', &(0x7f0000000200)='/selinux/policy\x00'], &(0x7f0000000580)=[&(0x7f00000003c0)='\x00\x00\x06\x00', &(0x7f0000000400)='\x00\x00\x06\x00', &(0x7f0000000440)='securityppp1\x00', &(0x7f0000000480)='\x00\x00\x06\x00', &(0x7f00000004c0)='+lo\x00', &(0x7f0000000500)='/selinux/policy\x00', &(0x7f0000000540)='security\x00']) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "beb0e99659ff0e52", "e3f80640a961b24e7e3350799b2b711f", "45f08ce6", "1208d77b6997917d"}, 0x28) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:45 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/114, 0x72}], 0x1, &(0x7f0000000200)=""/4096, 0x1000}, 0x401}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003640)=[{&(0x7f0000001280)=""/24, 0x18}, {&(0x7f00000012c0)=""/217, 0xd9}, {&(0x7f00000013c0)=""/157, 0x9d}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/219, 0xdb}, {&(0x7f0000003580)=""/146, 0x92}], 0x7, &(0x7f00000036c0)=""/116, 0x74}, 0x7}, {{&(0x7f0000003740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000037c0)=""/54, 0x36}, {&(0x7f0000003800)=""/153, 0x99}, {&(0x7f00000038c0)=""/147, 0x93}, {&(0x7f0000003980)=""/141, 0x8d}], 0x4, &(0x7f0000003a80)=""/184, 0xb8}, 0xb62}], 0x3, 0x0, &(0x7f0000003c00)={0x77359400}) splice(r0, &(0x7f00000000c0), r1, &(0x7f0000003c40), 0x2, 0x8) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000200000000aab40003003e000039a594340000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x8000) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000040)={0x4, "2e52ada26f940cb56eba163b642579dcf56b89f683e05a3583b0ebd9a02343ac", 0x10c2, 0x100, 0x9, 0x10, 0x5}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x4402) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000100)=0x5) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x401) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) 09:54:45 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xe, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:46 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32=r0], 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstatfs(r0, &(0x7f0000000180)=""/4096) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) membarrier(0x21, 0x0) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) 09:54:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:46 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xffffffffffffff88) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000100)={0xc3, "63f158e70feaa1d4703c97806e279f499da3c7fcabc1e6d3b2821c419468830a", 0x2, 0x1400, 0xfffffffffffffffb, 0x100000000, 0x4, 0x4, 0x10000, 0x7}) sendto$inet(r2, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffea8) r2 = gettid() tkill(r2, 0x38) fdatasync(r1) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000)=0x9, 0x8) 09:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x911, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0x48d, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}}}, 0xfffffffffffffe87) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:46 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x60, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:46 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) prlimit64(r0, 0xf, 0x0, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=r0], 0x1) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x802, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000180)={"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"}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:47 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1ff, 0x80) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000180)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:47 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x440000) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f00000000c0)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x44}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x24) 09:54:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000340)) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000280)=0x2, 0x4) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r3) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2, 0x2, 0x8, 0x40000000, 0x5}) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f00000002c0)) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000300), 0x10) 09:54:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f00000001c0)={0x8da7, 0x9, 0x3}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x36, 0x6, 0x8, 0x8, 0x9}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={r3, 0x4, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x7, @remote, 0x8c}], 0x2c) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:47 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x144, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r3 = dup(r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 09:54:47 executing program 1: exit(0x17) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c46000000009f00315100aa3de5b77b3efc0039a594349c1fd83d0000070000008000800000100000000000000000ddffffff0d3800030d4d5d1ceae2fe84e73cd38f71b4f8979a222d7ec77c9d6b4a6dedc0cfc4184de944063c74dca7a83a7f6a774e911e1f8261a763e5ca0f82977c61f3b6d46320bf555d5c2d4abf7749226775379f01f5a3727f90b4a2824876c864411a7b0f3fabfe5c7fb2744f917db3e9c2251a32d513855e9f749642900d95"], 0x39) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r1, 0x89, 0x28}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'sha384-generic\x00'}}, &(0x7f0000000200)="f5c784801689063b4e586f346458225750b99c5679a637b5e3cfab9dbef7aa31b5d13d8d6a8c6c8ceb8d5bc4d00febfe4da59cd9af390f0b03c1263e1b0462fa56a07249836d493cd61ef27cd5cc2a46b2fd7c9bd2e4bb02f18db14d4f15d5fb918031f83a4c9c6d0a5c75f2ef566e7ac618106d01a86d4f2b081337905a0d5ff36f9a3477907fa378", &(0x7f00000002c0)=""/40) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x10d300) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000080)=0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r3 = dup2(r0, r2) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) quotactl(0xd0, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000180)="ab517821f570babb6c3c53e20de48623a84d70fa0ff6ee70127503d0997d59c2cb7d26b8b3e7") epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) connect$tipc(r4, &(0x7f0000000200)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x10) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:48 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x700, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000280)={{0x3, @name="371267a7e52cadbd8089311a68748621179e9e3096717d43acf023395eb5eaf2"}, "a5433812c76a5e7ad17aacd65a6d709c687830e5e6d28e649287043f08d96ca2", 0x1}) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r3, 0x0, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8000, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4004804}, 0x8000) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:48 executing program 1: r0 = memfd_create(&(0x7f0000000400)='/dev/media#\x00', 0x100000000000001) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000055c1878d78be014cea48f2e3000000deffaab40003003e0000e70000009c1fd83d00000000000000000000001000000000000000000700ffff1f380003"], 0x39) r1 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0xfffffffffffffffb, 0x40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10200200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x68, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc000000000000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x16d909ea}]}]}, 0x68}}, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000002c0)=[0x80000000, 0x7]) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10200, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x737b99fe371a87d) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f00000000c0)={0x5d94, 0x36462a51, 0x3, 0x67c, 0xe, 0x9}) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x200) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0xf, @sdr={0x3247504d}}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r5, &(0x7f0000000280)="bf90b2a5a44cdc6efbe513a3a2dd8d0de771708223ced4a49e992fc6a56c85403570f3bd14d26e07d0652640e355db07a8267c304d508e058000c77850f55eb4cd4d1fbe4f46c2a38fcf122e8cec6f9a27b0c3a014f7c4e5427267d8c1aff36aab38af2fa181663cd52008f4fe533e6e916e6d1a6bb827089d7384c5bacdee06ec7195fd32334b966d988ca85f0263e4d87937e6e2e7f66c5fe31f", 0x9b, 0x6, 0x0, 0x0) getpeername$tipc(r2, &(0x7f0000000340), &(0x7f0000000380)=0x10) 09:54:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x9, 0x3, 0x3, 0x8, 0x0, 0xfffffffffffff25d, 0x40401, 0x2, 0x2, 0xc98c, 0x100000001, 0x6, 0x8, 0x9, 0xfffffffeffffffff, 0x9, 0x808e, 0x1, 0x9, 0x0, 0xcc, 0x3, 0x4c80000000, 0x40, 0x7f, 0x3994, 0x1ff, 0x3, 0x21, 0xffff, 0x20, 0xb6e0, 0x5, 0x9dfd, 0xfff, 0x9, 0x0, 0xd, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x4a0, 0x0, 0x6, 0x7, 0x1, 0x9365, 0x1}, 0x0, 0xffffffffffffff6a, 0xffffffffffffffff, 0x8) syz_init_net_socket$ax25(0x3, 0x3, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) 09:54:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup(r1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4010804}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:49 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xa00, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000100)=0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x80000000005452, &(0x7f0000000380)=0x5) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x2e4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000040), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x15, 0xf, 0x0, 'veth1_to_team\x00', 'ip6gretap0\x00', 'ip_vti0\x00', 'team_slave_1\x00', @random="da87cc32555d", [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0x0, 0x0, 0xff], 0xa6, 0xa6, 0xee, [@cluster={'cluster\x00', 0x10, {{0x6, 0x1, 0x5, 0x1}}}], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xffffffff, 0x2, 0x1ff}}}}, {0xd, 0x2, 0x0, 'veth1_to_bridge\x00', 'rose0\x00', 'ip6erspan0\x00', 'teql0\x00', @dev={[], 0x14}, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x9e, 0x116, 0x166, [@m802_3={'802_3\x00', 0x8, {{0xc2, 0x7, 0x1, 0x1}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x3, 0x80, 0x7, 0x1, 0x0, "9b15e47fe88f1c00ed9b89246741bd4c18d7bc2ffb1544c86c3585a8c14ef99671182e73886a51e756e04428009e56c93566435f8ef7f6ed1a6080fad4aa1f26"}}}], @common=@log={'log\x00', 0x28, {{0xff, "d196e8b9f66c22ba6324f72a4aba9525e111ad457fbdd264196c7de1f4c1", 0x1}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0x7c4c647545e6b9f5}]}, 0x35c) 09:54:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) prctl$PR_CAPBSET_READ(0x17, 0x20) 09:54:49 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x3, 'bcsf0\x00', 0x3}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) rt_sigtimedwait(&(0x7f0000000000)={0x3}, &(0x7f0000000180), &(0x7f0000000040)={0x77359400}, 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r3, &(0x7f0000000080)="487ba135646271ee28e9f4ca824ca890d6f80563ca6ccf409f1d99a8269f", 0xfffffffffffffe3c, 0x0, 0x0, 0xffffffffffffff70) 09:54:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:49 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xbb8, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x5e3) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="150000004ec979e253a4895e271780debbacbd14df15a17436a2e58f458e72ec88d11199af60ed452b662b3955bab1bf28dc01d63cb36b22b52b23b002971b7925afe3420c5b16df9a"], &(0x7f0000000100)=0x4d) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, 0xffdfffff, 0x100000000000fe, 0x400000004, 0x8003, 0x4}, &(0x7f00000000c0)=0xfffffffffffffe2d) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000002c0)=""/149) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:50 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) 09:54:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:50 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) getitimer(0x3, &(0x7f0000000040)) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x88241) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000100)=0x5, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) close(r1) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) inotify_init1(0x80000) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4000004e27, 0x1, @dev={0xfe, 0x80, [], 0x1b}, 0xffffffff00000001}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x45af, 0x800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000040)={0x3, 0x17000}) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:50 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000000000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') connect$ax25(r1, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r2, 0x210, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x400}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x10000}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044080}, 0x40) 09:54:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:50 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xe00, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) prctl$PR_GET_CHILD_SUBREAPER(0x25) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='\x00', 0x1, 0x1) 09:54:50 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d0000000000000000000000100000018000000000ddffffff1f380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:51 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000000000150000aab40003003e000039a594349c1fd83d000000000000000000000010000049410000001f3800030000000000"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:54:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x605, 0xa2, 0x5, 0x9, 0x2, 0x6, 0x4, 0x4}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x61) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x3ec) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) sendto(r3, &(0x7f0000000200), 0xffffffffffffffb5, 0x4000004, 0x0, 0xfffffffffffffdc2) 09:54:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:51 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0], 0x17) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ppoll(&(0x7f0000000180)=[{r0, 0x8000}, {r0, 0x24}, {r0, 0x60}, {r0, 0x1}, {r0, 0x1080}, {r0, 0x2301}, {r0, 0x4000}, {r0, 0x1}, {r0, 0x200}, {r0, 0x400}], 0xa, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={0x8000}, 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000380)={0x6, @win={{0x2, 0x4, 0x80000001, 0x1}, 0x7, 0x26, &(0x7f00000002c0)={{0x93e4, 0x5, 0x4, 0xff}, &(0x7f0000000280)={{0x100000000, 0x0, 0xecb5, 0xff}, &(0x7f0000000240)={{0x5, 0xffff, 0x9, 0x4}}}}, 0x800, &(0x7f0000000300)="563c26166dd31974c3b0803fcf67b7d4335417afce84a11725c3ff5beb925f12aae3ccbf9234036d0fab726086d2d8268ec3c738c959a546d8bfce0ccca2953a8f9d", 0xff}}) connect$can_bcm(r1, &(0x7f00000006c0)={0x1d, r2}, 0x10) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x14, 0x1, 0x6}, 0x7f}}, 0x18) 09:54:51 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x2000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0xa, 0x1000, 0x6) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101200, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000100)={0x4, 0x101, 0x200}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r4 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000002a00)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000029c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000002a40)={0x1, 0x10, 0xfa00, {&(0x7f0000002980), r6}}, 0x18) r7 = getgid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) stat(&(0x7f0000000800)='\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002240)={0x0}, &(0x7f0000002280)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000022c0)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000023c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400)={0x0, 0x0, 0x0}, &(0x7f0000002440)=0xc) fcntl$getownex(r2, 0x10, &(0x7f0000002680)={0x0, 0x0}) stat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() sendmmsg$unix(r3, &(0x7f0000002880)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000000c0)="5b969a145a30cf7a2bd9e6edd16cb3284d83fe48d52a4e66e3bedf6150f04efe8b1766fa9154e35298f9ccbb2ea53a28d664dc2fc1b33bf106", 0x39}, {&(0x7f0000000180)="462c4808a8c03af793505ba63218eccaa62526b46b1d0b127393b880706c27f16367df072c5904ead2fe5382805a059aeecfdcef66d953911d3d3826e896fa88fc33d425e76e4b0a1d37cd4c66d0738e53b35ebff7b899c42c232d66db0edb3077190c50507317256cae9864b08fa6a61ed169c16287a51f22013c9be1d073a61de38cea57a904a9f07e53546919d2fa1bbf539f89f3", 0x96}, {&(0x7f0000000240)="29287c339a2e067af0826c1033083ac9d778b0b2d4ace9a04ff67070922b9dfa6cd5c54947c3609fce9aeb1708d6dfdd43417ac8764c4c502f8aa174d1886d67cb01d006adc27fbd7250448cb8eed7a35ef07bd53f1951de69085f34ad97648570be930809f78985cc685b9b561864b98a313de5cdc423eee438ea34b698889b10019b2867471e099888e07d676d82a98a2ce7a75b33f4a726b533c09a5ce607f8e2aa3ce8e70607943fda894e6fc166f31bb8b8997ec14e5fff7f3ae6c7e1d275e6b81ce0afc2b3c93ac0e764c06702fc", 0xd1}, {&(0x7f0000000340)="b247e888895c784a43e694b6ee207e20aca9c4a612c010d4d0d884179b242390fa6862b063fc8e9eb6660018fdbe06126f519baa06e2b348e2b60890e0bfe78eea30f46e40e2ce6cb5c1fb2770732840b67e47b07c2237871cc8a40884b4f7d8021f7b855eecef350f392c5631d61e98576f5674cc087b2bd3298dee00bb8fa2f74817956d07f6f731a45e06066ba884eff0b166b72739bc87435dbaf34b4a29fb790b546fa61171ec9abf35367d11a301cd65779b1e9480", 0xb8}, {&(0x7f0000000400)="b86b8b2d750e54188abdc0d5647bb042acf8f10fa687bd83e4f525404b2794ee3aeb4a7ba309a315ac41bd153e667e3074a1e5226fd92fc4ee9768a83f74de5a312d1c18d009aa55e7da7ea6ddf27634fbba7d74ccdfa3ab50689088d24f2eb9920970a1d926479794820227e92762f5c24fc20dba8a8365968489e3fceac08338e64a25d786fda44e09c5da6ce2a7e32cbd479bf6691aa80e7a91324284db2ea9c0d424b8e65d9d181a3e85be2c3ceba5441f96c84ba93d5e124944993ab82aaba98640386b528b16c76c926e4d4efab6167def2ad1fdc20718d9182a006c6d357eb61d7d31d890005c2897cbe7253ec98fb9", 0xf3}], 0x5, &(0x7f00000008c0)=[@rights={{0x28, 0x1, 0x1, [r2, r2, r2, r1, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0x68}, {&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001b80)=[{&(0x7f00000009c0)="89c02c4e2cd35d8b7659e8c8e9dd077aa6384cd2c49603c3c9c4cb93f91e9e66058648b16e88c9ac3e2d4aaadf301d004d3d52a3316af3dc752918911dca3ff4d061ab03b0d92a135697b15387ca68b09130ae59a15aa0e8faff3bd0276aaf99af8906fd92f87bb4752556dfdb76fe0bd95ac66b03e9e646cdecfb93dda9a7f7d4fb79890d2394afb4948c2dc27e869198b168e277c6dd90cd537421a9d996499df746c2ea9d7d68668f962b33", 0xad}, {&(0x7f0000000a80)="89224f237f92d2f97e31b15a5a0d45f8b53f704053142611e13140460eab43a74fffa6e79888260e440716006e38b683cbbd9974b8c8bb026b29cbb5e5f65f3e52d430b271ae441f77be8d2118af3748ac8e84b841f746e778b71d7021fcf156b62dd5d990e9e99cf2f48a5d6ace007753d6fd3a692c3f4337a71efcc015376f70b0dc308bec2fa79fb56145645da5eadff1e9a30bc2f3c52ba4e2ab9b8e6b181b17f84086b200133ab88c73a349d8223a159545dd2a3e9dd2bb8373b6718f871fad2e550657d2e8971c08829c2311f475f302d4e6941b29caa91aa554b2", 0xde}, {&(0x7f0000000b80)="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", 0x1000}], 0x3, 0x0, 0x0, 0x40080}, {&(0x7f0000001bc0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000001c40)="fe70942eef794896f3b03a90a44b5d95f27b36caffd4d8c250250087ec0dd091af20fb8e91698ced3183530f8c84fd0e618e4447c73066370348ed02174b93644b8de02dde80a3757933d8c03798d74a9ebfc5fa8762138e4ae00a324113a7d294038959853e8d944874cd899e1ee434897d96b93f421770e6afbd8ae112dca4a226", 0x82}, {&(0x7f0000001d00)="799639784e5f7d09ffce476a7f578eafe901c2e6b12c634225870e6b9b1b735c80262bf174857eadc8cfc348ca3919bd9c7be17e424bf267c9a5a7fcb7a11d13d3addd33f863a5fcabbc6105a77b5b2457069e49027a4b42ccfe326a01b375fe8f4e38c2d89e13bf30aec286251be76aeaeb5a433cd61236f9d3c1b06c16663ecfc0cc482126c68be2430e41d425db772534269ceedd71264c5a3b1208b795e4cb518365ee4dfee2bd92650d635dfb7cd7003781ff2b1baf67a757275787d7f485e4b3ac5c6dc6b0", 0xc8}, {&(0x7f0000001e00)="83d6ce201c4c025f077b7a90fa8f936e6bd45b9cc72912770cdfe0789ff1ab7859b060414422a8ffdb50d84c87b6b94bc3e6ce87df6dede03d387fdf0f6f324c3b2af72513890053929476ff5709767cb787d5123d022c7f8c82e17e", 0x5c}, {&(0x7f0000001e80)="56539dba9637e151413375a9eb5e733e131c5f0d19b858ab7d7c2cd50550ddf6bcbda03091f05a54", 0x28}, {&(0x7f0000001ec0)="df09c13b4b775c315eb669f44ee84e339bd050d7f5474f0a2e093be2431cb5984a940b66d1231c356781bc40811f82612429bc82ef7c0627e6d2b82a2649c50de0e91447d200469f541a5fb88719a806b5ed9a8abddc0e7c9f324ee8d8e5790d8332731ac40ff01d7105416b47db7e256ab5d7a2ee6851aef9620702287cdf9c8880e16d18dbcd1804bd9965e3f610410b1edb582485eaa19e5b71a0eb629c0d66cc8570825b98543ff1abd010da822e5f64d084c41bd9072d95b746", 0xbc}, {&(0x7f0000001f80)="2b3a962ba2d37ed91b57d5a5b6ff79876b54ae982f53143c7c815d745090776096b522924ea4bc5adc", 0x29}, {&(0x7f0000001fc0)="c47599b501ff470943a7c790b2194c5bd0c9912d3ab7b7172c8198e2b7e2f90a8794cc9d2e3ae8098f82b5f7b3bf0da06bb735997b97ddf5d8e561e26b7e8a89610d34903a17f85dda2a19ed564f241d3722ff61ce548cf2622aec33a744faa66607594128b2dd94d0a9d8a8c2fa78716557d11b2351f7b999bc27ddc2f29ec29c219bbd1821426322dc4b350b05dcef2dc58a175537a0aeab649fd467143731c8cf719e05621463257c5aaff2f37be2cd8b7fe4edb3326b3693378ea2378226c2235051e90b488a18d690bff650bbc8ab0891d9ae", 0xd5}, {&(0x7f00000020c0)="77dceb7261df211b9cfa514d96f2eb2c08ff5654a73c7321a71607f502fb4f3d2b9ebee99719498686c79c56400e54143ec7fe6cba1e3a637ec451e98e4d86fdc38f6aae5e39f8b948b007caad1ac6264a78bdc2dadcf6820ada2760132e92f27f0c393dccc5fd0fccea43b77af93eb01e2f39fe9d01b56cdaa340aa3926756b9bee4679fa6f077dc8b59e2c36d3a469e91ee78d64393554fab5d61621327318e04805090679646dc04da605b7f3a2cfafe00c320ccb2d8005b9d73307ad2da93445f9809d8cc11c704c48ec", 0xcc}], 0x8, &(0x7f0000002480)=[@cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}], 0x20, 0x8801}, {&(0x7f00000024c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000002540)="049d27490120d7a762b1886087f28ae971e864a9bd0d94c5979a6053ababc90b7358477f48f31d0bc1de6972dbf4f13f5e39da3205444569f9c852d81ab081ad82846292b5c1c6c1469448b6be2a3a4e9f434ad96c9d8c8c54da8916f5ded77ae1745841a98130b913637ef99247cad7475ae3d9e4edebd0eb81019e705d44bce9c75304500a3b039b9640b9c91319cf24f5e6219c95e97bb510c377b197548f8d3a4a124aff0b08d34e334fcfc2aaf93e70ae1640c971564d8b5b120bb5e03369b153bc305c8448050ece85f47d7fb88c3c0257d79294e7", 0xd8}], 0x1, &(0x7f0000002780)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x20, 0x1, 0x1, [r0, r2, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x30, 0x1, 0x1, [r2, r2, r0, r0, r1, r0, r2, r0]}}, @rights={{0x38, 0x1, 0x1, [r1, r1, r0, r2, r2, r2, r1, r2, r2, r1]}}], 0xd8, 0x4000000}], 0x4, 0x4000080) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x2000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@posixacl='posixacl'}, {@posixacl='posixacl'}, {@access_any='access=any'}, {@nodevmap='nodevmap'}, {@privport='privport'}, {@fscache='fscache'}], [{@fowner_lt={'fowner<', r3}}]}}) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:52 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x3f00, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x400) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r1}) 09:54:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x20180, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004400)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000004500)=0xe8) bind$packet(r0, &(0x7f0000004540)={0x11, 0x9, r1, 0x1, 0x8, 0x6, @remote}, 0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x2, 0x1, 0x1, {0xa, 0x4e20, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x1}}}, 0xfffffffffffffe99) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00>', @ANYRES16=r4, @ANYBLOB="000129bd7000fbdbdf251000000008000500010000000800060000000100080005008000000004000300"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) geteuid() 09:54:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @broadcast}], 0x10) 09:54:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:52 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000ac0)={0x8, &(0x7f0000000a80)=[0x7, 0xfffffffffffffff7, 0xb93a, 0x9, 0x6, 0xffff, 0x5, 0xff22]}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0xd, 0x7dc, 0xe7, 0x4000, r1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000000500)=[{&(0x7f0000000380)=""/87, 0x57}, {&(0x7f0000000400)=""/108, 0x6c}, {&(0x7f0000000600)=""/143, 0x8f}, {&(0x7f00000006c0)=""/149, 0x95}, {&(0x7f0000000480)=""/32, 0x20}], 0x5, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/219, 0xdb}, {&(0x7f0000000880)=""/93, 0x5d}, {&(0x7f0000000900)=""/60, 0x3c}, {&(0x7f0000000940)=""/63, 0x3f}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000980)=""/102, 0x66}], 0x6, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="11dcee7d882061b0eb0bb8cc79355e976a7044af28c4e6c90f0d17c1eec3bd") r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_dccp_buf(r4, 0x21, 0xcf, &(0x7f0000000300)=""/124, &(0x7f0000000280)=0x7c) sendto$inet(r4, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r4, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000100)=@nfc, 0x3ec, &(0x7f00000001c0), 0x192, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='eth1\x00', r2) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200101, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="000826bd7000fcdbdf250a000000540003000800080007000000140006000000000000000000000000000000000008000100000000001400020068737230000000000000000000000000080007004e200000080007004e23000008000800ff0000000800060000000000"], 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x400c041) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:53 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x4000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:53 executing program 3: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x5, 0x1900, 0x4, 0x8004}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 09:54:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r2, 0x3, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x6, 0x9, 0x8}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x48000) sendto(0xffffffffffffffff, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r0, 0x5473, &(0x7f0000000280)=0x9) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=r1, @ANYRES64=r1], @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESOCT, @ANYRES64=r0, @ANYRES32], @ANYRES16], 0x7) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x2, @remote}, 0x71) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffff001, 0x8100) write$P9_RVERSION(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="1300000065ffff4c000000060050323030307618f5aa200e6b3569e6d661d58951368e83fc9abd765aeb0a7b751447bb8e392152a7139d5d87f949b63236bf745fea66d6c7ebd27b85e86505d35af221a97ae557987d874965b3a5f2effe3ab6ae86b2a6dbad3b41d1b1f0ecd124ca5f4c62812ad439150dfe9b815d8bfc1362d3faa3dd29f9a44250588b9237b815c329054119ffa76799e23404033e51e2e4a38b108e0569797e"], 0x13) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000080)=0x1) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) 09:54:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$inet6(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000000)="6e02ac1bcc542698ae36e3da9efb1597f2b05f769707288675857a82812d5c849513618170a8fe37471b7ed193e8", 0x2e}, {&(0x7f0000000040)="43e6f8d5726f6bcecab37496f88b675dc86476f6c013df1f6a78b9ed08376949834b572405af01611732087c280c59fc81d9568a17fffeac972f3f37fdb1b7b07f744b372ad2a8b9dddfb093c9097e6fb2c605919036e8ce170685ff8cb147de26bcf67b006018ff5af83061017aabeeeb9b23d06be589ac288809ac46770059a7ca79bd111311a79dce9d130637ed0fe811668624c2b4c624bd88539e8287f5495f5882823c3d", 0xa7}, {&(0x7f0000001180)="fa79742908ca1cd6000ad7da6c7f04cd4409cc0d8e3c9150cd754c8d1df7d969cc", 0x21}], 0x4, &(0x7f0000001200)}, 0x20040001) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:54 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x4401, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 09:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) 09:54:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000040)={0xfff, 0x7, 0x20, 0x1, 0x6a, "b69da9c6a76fbfc1479a22b2b1643ff17bd811", 0x3f, 0x101}) 09:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) socket$inet6_udp(0xa, 0x2, 0x0) 09:54:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000, &(0x7f0000000100)="11dca5055e0bc7ec7be070b8ca32a01cde12c3e3d46ed404482d49181a83626349c8902c93cedd4c6174c11ea3da5252cb995dacd4c3fe4ef3a2e47b2856e100bfd2f9c58584636371cde821") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) fchmod(r0, 0x100) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:55 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x6000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) 09:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 09:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) 09:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fffffff, 0x101000) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000480)=""/194) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000000c0)) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@dstopts={0x3c, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x557}]}, 0x18) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) 09:54:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000100)=0xe8) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000180)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be0707e81597b3e570dbfe87dfaf3bd92b6d33966a577516586baf530d64468f4e96af4c1afeb586db377fa912081bb5f46071831080e2d0f9d8019e09d70fc424af5f9fb9b3b070b36e0aaa1724c03361e9b2c001da5f0e77125203f0580dd0d033be4cbe506cdcb9e381cdaa7746e95ca8df54415ca") r1 = socket$inet(0x2, 0x4, 0x201000000002) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) r2 = dup2(r1, r0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0xffffffffffffd887, 0xba}) 09:54:55 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xb80b, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) 09:54:55 executing program 4: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) 09:54:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x0, 0x2, 0x80000001, 0x2, 0x8626}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000100)=""/27) 09:54:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x7fffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x5) 09:54:56 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x40000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x5) 09:54:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x80, 0x80000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x5) 09:54:57 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff982e2be1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffe, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) 09:54:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote, 0x2}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000040), 0x1000) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "90944a168c8009aeadbbf9260ae656205cb195f71501bca17c823b9ad6"}, 0x21) 09:54:57 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) 09:54:57 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x1000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:57 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) 09:54:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x8100, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x10001, 0x6, 0x3, 0x80000000, 0x2, 0x5a, 0x9, 0x6, 0x60, 0x7}) accept$unix(r0, &(0x7f0000000240)=@abs, &(0x7f00000000c0)=0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) ptrace$getenv(0x4201, r1, 0x4, &(0x7f00000001c0)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) sendto(r2, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffee8) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000010000000000000000000000000000000000000000000000002c000000e60cfec71f514feefcde9403caa378fa7be7b67dcedd42a80bfee277e24e6fb9933c9f0562eb779d97b395a8"], &(0x7f0000000080)=0x50) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0xf, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) r4 = getgid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={r2, r3, r4}, 0xc) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r6, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:57 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) 09:54:57 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x2000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000100)={'eql\x00', {0x2, 0x4e22, @empty}}) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x1000) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:54:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x2c0, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:58 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x5) 09:54:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb35, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xff, 0x82000) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet(0x2, 0x5, 0xe32) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40200, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000005000000000000000000000000000000000040000000008000"/116], 0x78) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000011c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00103600da55195197d499b5c58f25c9f595f6c4b035d447a5461c926b9b3ed81d92aec94f9f8ead5a052e7428a9cd128af16299f8ce45e40548"], 0x3e) 09:54:58 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x4000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0xec0, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:58 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x5) 09:54:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept$ax25(0xffffffffffffff9c, 0x0, &(0x7f0000001740)) sendmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)=@isdn={0x22, 0x10000, 0x2d, 0x10001, 0x8}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000180)="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", 0xfa}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000080)="d2612e9feb484a74ce68302099cff8cdbdba52ad6844aa6a01957e7c165b2e5195b66b5f49882b59ccb3154ef40011961eeacd8b339b2fc1da241ee46d5743f824c634f7944a1192de7ca6c258afe2e9eaf25daf0ce7", 0x56}, {&(0x7f0000001280)="7eb7e05e96259e258ed41d5020764d240e9a963a08957aaa5fc182338660f6ba6ce27314b6072c32fbf00f96dde01aeb6ce469316434faffd8373c1e695f8c8450b13ff35b53df5a801b8a611f016ffae444bc80a5329479e85c94408616d6d71987a8a290605fb4deaeb10b8d4745c5d050f7414026ad35384b34a479bf48cc377bbef623256fdad7eadfe8db30949fe850a962873bbca9630fa2b01aedf6c85245f97be369c9d249a571", 0xab}, {&(0x7f0000001340)="7503b1283dde10b18ef3d2303792cec1a738cfe18b2b53ab653675a2b7e4bdfbb468fd88d51df6126c", 0x29}], 0x5, &(0x7f0000001400)=ANY=[@ANYBLOB="48000000000000002900000009000000511a9e8632bafc2e3b84a11a2f705705b6bb3bbc9cf06418074dbbfc667c064f16089562dd9e079c0dd2fc8a87affb9d0c6ed97600000000d8000000000000001601000006000000519a976258f7d1b6aa0bb16e8e8e0e396954053ab100a545453d3d4ec1edf586d4cbf727dee4fca9230f32bd81e3fce35fb6f38f24dfd1902ed88dc6887a431d92093c3471705ee5e1f57325882937dfbae4e2337ac6d5f29b5bf522c81afeb0082b8b0ab3018222f4e35ce6e00d0623ccfc51ab133f3366c3332d9836c7ff4a17acf99c61ebe9e52b007c48bb1ecfb3e13d6fc5f482a8b8d5ec4653d7f4fd277dbaf199cb2acccef1b70524e373eb3f385e1381274015163fecd97433c833226200bdfa07a6a6c228cbb7ad2f2fc283ec000000c800000000000000840000002807000090bfec6cb5713e7583172ea2486f3f70d86c5b881c6a5b8838af8cd5b5eb1c004bff1dd3c2e81045e2b2070f687a069d0b29eea12444d5cfc1c7593243f319ba51ac2d8142c55cea453a7248b3acf3a6c197fd5f77359cda8f4ecf2d3d94b7df83aee112d142abb50b3e1768009bdd42f6db91b5b3b3efe04f4edaea9614da589b9fb7ded031e11868556adff40cabf470eb0e6576b7e489783c100e34ff67e16d5f860a8b388dc97c9ebfeb14e46d8b921b0000000000002000000000000000000000003f0000004439c86151642dca9904057b987f8fef78000000000000001100000006000000a2a459711294c108fc652499987470aa4725a1ff5de37667976b56eea2fc3aea9de3e2d63a62101c610fb76a7e2d50583384edab0450be29a2a5808afb4f5b4ca1ee56f957c5a497774854f764534864a0f402de66700cf09800000000000000010100000600000051080634b8b4caeea3c6cc07757f591881be1462e21c4bac7753391c142501f2979c8b29a410be2f9ab67675aee0b352181113f2874ad8df024a6b2b3aed8be0b5deb8b65c6674effef7afb087dbeccad6e4f8ee2d76fff9ab9d0f0bbcfc22c6c7fdfe03bbd333d8953d6b06355b9cfc3920a2e8f744237f2240be7629f65c8a4700"/792], 0x318}}, {{&(0x7f0000001780)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x2, @rand_addr=0x6ae}, 0x0, 0x1, 0x0, 0x3}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001800)="4c88ccc8023bdf58d77fde6b4bbb9c154db62da681f096120097a2bd7643b04f270c258e9e443778532009bfc25962dd74e2046d38439e19ca407b765a6411436c469bc5063128ba207fe6160adf900529c97a08bdecaf5e6a4489db0f7c3d46eb037046230683a253f5b708006fa3789d5db17f6d527646a45cbd4c6e795f85f4c3655a27798df8245502cda46eb0010aae5339e822acd016b8201d7f3a740d7121273d1f98a4e1d43797f60a1544a7968c7196f53a93ba9a57e1b9a70faeb1ea67db13a2203ec6393aff10d7f372660a45aa65320ce8", 0xd7}, {&(0x7f0000001900)="e2bc7493066dc8e34fe38015b572c39ebee70147d995d77d39ab8a6e2dfa527f867838d8d253e43b2418f3d7757e9a307b49469e1579d4cc7526a91280192139d042981555a01ac84eac357064850868edfe98d1ab53f4807e38235f4c33de77baa2343204aa0215e26250afab3684202f1d72", 0x73}, {&(0x7f0000001980)="264e1dd628164d89c9d7e965435a38c38a16747e587b155103003d129ac5d71f9eacb0fe79777731bfd380b2575bbc4566f457084411e9ee8ef85321a0b7ddff7af7a1cbca3469dd1cb87399ccd5c6bb6e8bff5b3f1cda609a055be7e987b0f46689a2e651827ac12d80afeb30262969a988230d211edea379c9f198301cbd8e643d80ed2694a8889f193d497b032d5ff2eafb891ee8694e727571d96b241ae25992ba34db6e432b72bc495bf60c", 0xae}, {&(0x7f0000001a40)="9d4437aa8d29002e2b14c4e33e0d2ef0e17444bbdcceb9a21a52bb08bdc70cd65f14eafacc40585d26cf931724c5d09a94696f55fd409358e004bd214a1fb0508efcb765b6d05d5bcfa6073cfb4ec2305b1da5f361bf4996eec2356c686c9b37f3171f11086e2509a7423520e06f857ab7bcf56fef8e16e9a5bdb4564b15ff2cc43b4e43b1efcb51c993420cba3830286b618f4ce22bb32e096ead86b1fb494515bca7fdf3ee895c03ce7e795cdaef85e893bd47ee7a44a4", 0xb8}, {&(0x7f0000001b00)="6326cd9cf7d7d0c6edd524ceb7e489af5ad39fc6c75a0890609865830036155f118fa2b151c998a766b48dcddea1e7e1b82b05370e4523e3abcab87f069392f114e0318b0381d0dacc805017630ab354703bb49961293439713d48c35810e5bcd392f0f895ccf41765f9a2", 0x6b}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="d90abb6b3354af6fdabeafdff0064bdc46ef1758f1cd5d8cc06fdefb86a109038485db62d7ead0683767ffe0cd70db4942c635c76058920df735254a6846e42a5f2a576ca288561c9a0636e52c35a5b57648cad9322abca84291d06be945961fb07484255f97442e65afdf78a618c1fbb9a7251facce1867a99a24a14df7cc75abc9ec9f18298e511fb23898a3296c265c3fd733858cc348b2955d9813c279f894e30aeaf84dd0d92072b6afd826d0b035ffaadebe8a650d368207248c644de762e17e", 0xc3}], 0x7}}], 0x2, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r1, 0x407, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000002e40)) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002d80)='/dev/snapshot\x00', 0x88000, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000002ec0)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000002e00)={0x2, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000002e80)={0x0, @rand_addr=0x1, 0x4e20, 0x2, 'ovf\x00', 0xd, 0xffffffff80000000, 0x2a}, 0x2c) sendto(r5, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000080)={0x8c, 0x40}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x21) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x33fe0, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:58 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x5) 09:54:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x1000, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r1}}, {@aname={'aname', 0x3d, '/selinux/avc/cache_stats\x00'}}], [{@subj_user={'subj_user', 0x3d, '/selinux/avc/cache_stats\x00'}}]}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000100)=0x4) sendto$inet(r2, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$rds(0x15, 0x5, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) r3 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x9, 0xc082) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000480)={0x1, 0x3}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r4, 0x7001) ioctl$RTC_AIE_ON(r4, 0x7001) 09:54:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x2000042c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x5) 09:54:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400402, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000040)={0xc, @capture={0x1000, 0x1, {0x9, 0x2e2c9b1680000000}, 0x100000001, 0x9}}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:54:59 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x7000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:54:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x100000000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x1ff, 0x200, 0x6, 0xfff, r2}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x6c49d8d355e2fa44) sendto(0xffffffffffffffff, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x5) 09:54:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x7ffff000, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:54:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4c8c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x1, 0x4, {0xa, 0x4e21, 0x2, @empty, 0xfffffffffffffff9}}}, 0x3a) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:54:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x5) 09:54:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) fcntl$getflags(r0, 0x0) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) ptrace(0x4219, r3) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000080)=0x724, 0x4) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) 09:54:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0xfffffdef, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000100)={0x2c7b, 0x5}) 09:55:00 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x5) 09:55:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000102}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r3, 0x4, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000080) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40080, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r1, 0x10, &(0x7f0000000280)={&(0x7f0000000180)=""/234, 0xea, 0x0}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000500)={0xe5d1, 0x0, 0x72}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r4, 0x10, &(0x7f0000000300)={&(0x7f0000000040)=""/192, 0xc0, r5}}, 0x10) 09:55:00 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xa000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0xf, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) [ 422.287629][T18287] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=15 sclass=netlink_xfrm_socket pig=18287 comm=syz-executor.5 09:55:00 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 09:55:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:00 executing program 4: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)="666a91", 0x3}, {&(0x7f0000000200)}, {&(0x7f0000000240)="520aac", 0x3}, {&(0x7f0000000280)="e9b659e65963627b2e94a5d1063ab54f228eba795614cc5a0d5cdd0b1456341ff68a997b706bb4c6a688f672873a55c6a3ce1e62355d64a480cda6f891bfbacf67e1800427d3525ea9fb37aa8856de8071d29f5375c293e031cf8cbddacacc80ee0f8fa66a2509a40fc2d96343098063514bbf5bb2c68545a442c9025e6999fb85ccbabdb3c85c40687dbdbc2c1eb63fcd531c31875592eb8f36b4141465ef03332cb358203f63dbbbda59ab4730ca75603a007c3b86562759ad572c3daed4a82980afa6759e67ef81bcb5f81ac3f347b1f3785b189343e7205b72bbc80a334b86d9339cc9eefcaeeaf940b2ddbfd57fa3c2fff4e340cc86", 0xf8}], 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000003c0)) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f00000000c0)=0x9) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000040)=0x6, 0x4) connect$rose(r3, &(0x7f0000000180)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x200000, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x202, 0x9, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x4000) 09:55:00 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) [ 422.595896][T18306] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:00 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xe000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x11, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 422.896744][T18324] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x40}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0x4f, 0x80000000, 0x7}, &(0x7f00000002c0)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x3c2) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:01 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) 09:55:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000040)=""/143) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80003, 0x1, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x4, 0x1, 0x2, {0xa, 0x4e22, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0xc}, 0x7fff}}}, 0x32) fcntl$setsig(r3, 0xa, 0x38) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'vxcan1\x00', {0x2, 0x4e24, @local}}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x101000) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000180)) 09:55:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x12, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:01 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x20000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) [ 423.249409][T18345] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:01 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) 09:55:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="37f96c383da8d1f6b706d8d4c495fdd595ea0cbce12af1822fcb72adadc8b4e70d71d2c9cc1c28be29b058abe02c3d783b", 0x31}, {&(0x7f0000000180)="3305844beb70d541f1f4ecf3a7fd7efceb9d0107a2b8c9dd47106907aabb11cf23fe09fab42d7e7abea666d7077165ea494c81501fbbc3612f52c9f0fcbe515d0b6bb91ccbf65f9356bf296fa222b70096740c53ff06b7ea5942122f59068c174cb9c67a0e457e27b24b4fa70034c679f2b8a1cde9f3a4b214eb7be8e58746171b5fd9aa53a9b4811d499faa3ec4a7382703e100b21000166a089a7f4572d6786e2be9c9ee611d6dcff4a20f02e84042994d3830787578dc502ca810e9a3f8864c3dfb6af770439350ba49dfb34fa7dd0bf08a7937ede3b633544ac11478c5f37b72f549", 0xe4}], 0x2, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1030}, 0x8000) connect(r1, &(0x7f00000012c0)=@isdn={0x22, 0x0, 0x8, 0x8, 0x6e37}, 0x80) [ 423.562009][T18361] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x14, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[@ANYBLOB="25030000", @ANYRES16=r3, @ANYBLOB="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"], 0x324}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x1) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f00000000c0)={0x2, {0x8, 0x4, 0x1000, 0x7}}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r5, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80003, 0x1, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x4, 0x1, 0x2, {0xa, 0x4e22, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0xc}, 0x7fff}}}, 0x32) fcntl$setsig(r3, 0xa, 0x38) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'vxcan1\x00', {0x2, 0x4e24, @local}}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x101000) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000180)) [ 423.859091][T18376] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES32=r1, @ANYRESDEC=0x0, @ANYRESOCT=r1, @ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRES32=r0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYRES16=r1], @ANYRESDEC=r1], @ANYRES16=r0, @ANYRESDEC=r1], 0x1e) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000180)={r3, 0x23}) 09:55:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:01 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x3f000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 09:55:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) fcntl$getflags(r0, 0x0) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) ptrace(0x4219, r3) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000080)=0x724, 0x4) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) [ 424.166318][T18395] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x280000000000, 0x103001) getpeername$tipc(r2, &(0x7f0000000280), &(0x7f00000002c0)=0x10) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000180)=""/178) syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="48e200002661c8a45851bf15c4be67f7e7dd67e7ea75eb141c378ad3", @ANYRES16, @ANYBLOB="000325bd7000fbdbdf2503000000080006000000000014000300080003000300000008000800090000000800040003000000080005000100000008000600ff0f0000"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) 09:55:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x801, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000180)={0x21b, 0x2, 0x1, 0x2, [], [], [], 0x2, 0x8, 0x7fffffff, 0x7, "e8f0eecbe1353f92ad253d3c7dfb9015"}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x16, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:02 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) [ 424.567668][T18414] Unknown ioctl -1054845647 [ 424.611396][T18421] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xe4, 0x2, 0xffffffffffffffff, "aff013918d3d10056f2c6b2c0fef2f52", "c91d87526f258f4d2f6cd323bb040b064a2746d17c3db8bfab09838ce8a3c6f2c4ea8e243080df784b01c41d5e6ba1d1e30d70810bf37efff67f8e53b7776082de0c18cf035f3130e33a3981155909e969633822fccf877dad647d6e6d3687a398feb7f9eb6c6bd2c6ae1f2bb4a7a3ad8ff82b544c3c0daa669b884ec9c8b3b78f16b89efe5fa47a0c158fd2c2813e531c5c9a7e57069539ccec0a70638bcea451441c4afb5b3847fd1df43272b3e0661d7cf9c5185a533c8fda984513bffc9694f9b5cabfcd00ae9f85ffdd5bbeea"}, 0xe4, 0x3) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x26, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket(0x3, 0x1, 0x101) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x80000) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) r5 = getpgid(0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000900)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000940)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000a40)=0xe8) r8 = getgid() sendmsg$netlink(r2, &(0x7f0000000ac0)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40000}, 0xc, &(0x7f00000008c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="040100003d00040228c17000fddbdb25e4005da637000f1c83320000090000e0ff00", @ANYRES32=r4, @ANYBLOB="cc002d00374c2c4b7c076c4a3bd6eb08d00e338f6a63a17d4be12e9d9dde4fc498bb4cf4c9fb5ddc4254f47f51f8a355d0420badfbe58f68277496632aa9c0a83a1145e8a2011828fc81cce13fa966467b13ca6809b7fd43e379c923c516780a4edb6e8f565f69e84cc7071522622955cdbf31e0d7364132f4d469439a2d7a8805ee3d9a1067c4b429c158c157e9cfdf0b9beb3a679b4dd5863f6a36074f5a370c0dfbd985462c064a4c5388e31987a27feec777e9c4a75707a01cfe35f06869fde06112147f0b3f9526000008005500", @ANYRES32=r0], 0x104}, {&(0x7f00000003c0)={0x158, 0x1e, 0x700, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x14, 0x2a, @str='em0securitybdev\x00'}, @nested={0x24, 0x12, [@typed={0x20, 0x4c, @str='uservboxnet0cpusetvmnet1*\x00'}]}, @nested={0xa8, 0xf, [@typed={0xc, 0x74, @str='+user\x00'}, @generic="dc2379215aa9ff79c3f2c2aed92ab785f205", @generic="a5eab9e7fdcc9521319a8facb2c7ff01ea5bd0aaff7de1ffc042f31bb4415e61b936c9e68b79ddabbba14d60dd70ba44d9bdea100f41a7ed32a7a948d89bc041db7de88cd8895381d07f0d641de2f790b7b166544a56ed2ee5016e316329525b9e3c4261a14d177c93d6cf0c891092d2e39e04daeec517423528059670736bf04aace2"]}, @generic="864d579693d26b59bc34a6d75a2eaad1cb16c14c393559cef3f635cc3427ffc9b411bfd68c354a148c6992dac7a32190ae4df358e46a491fe0138f8942d1aa293ee1bffdc52b3c45534ceb64f11e999da1e557ab5f883c", @typed={0x10, 0x57, @str='\xb7*em1em0,\'\x00'}]}, 0x158}, {&(0x7f0000000540)={0x6c, 0x22, 0x203, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x18, 0x76, [@typed={0x8, 0x12, @u32=0x1}, @generic="1782002c7bbe02380c"]}, @nested={0x30, 0x43, [@typed={0xc, 0x45, @u64=0x3}, @generic="0e11d03c971ef4440864978730e8833c75738494962180c02e034a958fffcf6c"]}, @typed={0x4, 0x4a}, @typed={0x8, 0x7c, @str='\x00'}, @typed={0x8, 0x92, @str='\x00'}]}, 0x6c}, {&(0x7f00000005c0)={0x2ec, 0x2a, 0x300, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x1b0, 0x2e, [@typed={0x8, 0x8c, @ipv4=@loopback}, @typed={0x8, 0x95, @pid=r5}, @typed={0x8, 0x1d, @str='%\x00'}, @generic="53cfa010b2c6b009d84f85fdc9b9a38877b0d5b709327f5ed444f2612987da530c18a73feef71e7e996b193789f74edaedc613832b8a703895d056eb39d4fd22c26e872b722bffa63eb1c4e7e6ed2b546455aa84d7537463cc32b265dd35b73542484d6e6ea8c1f0b9104e1e96de37382318d9e691a2ba055cfffd7142dd220d8fe0bb50d3d88c5604160a3706b917add5", @typed={0x14, 0x78, @ipv6=@rand_addr="677091c303d001081e68748068dd2123"}, @generic="d7c9ea2b335bf7b080322a9784", @generic="0150063119d88d7f814898faf9ec9dde8b6f2c65fd4c209f4daaf6059339f62a4a05f994c469a969c3324a4cee3befe12d1dec8436a323882828d69e8186610af191e5b564c89c3b5107db00a133a277fb9dee8123424ff3da8379c4de89b768b3b4f52904f597707c6de29347803239dc489d8bf132cdef7687ff474ddd96c513a53bc0bacdbc0a5c30e1d97a74c63aacb68f7023930b4b4c4d1f8e010952b9c55f2b53adea62c2bd307b60299d043014b393d0ba655c181f405220f415f172cf949d5e51a057d65eacb3ebe551c36c1b98f83d5000534b583d23cdabd52b"]}, @generic="3e1dc167cf0bfa0fdcbc6ddafd061733708f67282d7944bdfffc16670c85a45efad2ae6fd06b3514c94c17442caa2a96df050185cb94481060206afd79b0b201eb3bbd29fd68ce4a5d8ef61799dc19547e604cd195c6f0f727686b8ce054a205f6a93f", @generic="65a830416e917b280090d8daa3df6ef50e34be92757a27a22ff5a9f0f4e168ce925aca5b25760151088c44b8fb138b1fe8fd455b36ef78f7586e870be14533f6fb60f7c7d2cb99dd963ca071822e7ba255ae8420230c05190a4cc74237d39de49bd24be947a592ca699b1735852c493606b092a4e803f11148bbf382c7d8e4f6833978dc1842f0de39e218c8e8c1d9eda7b497ecbfe27386dba3c36a684fa692fc1c2409bad62a90bd66e7157136cb9b3dad74ba", @generic="404f65a2df372819e68a92db96db4d", @typed={0x4, 0x7a}]}, 0x2ec}], 0x4, &(0x7f0000000a80)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}], 0x20, 0x20000000}, 0x8801) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r9 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f0000000b40)={0x14, 0x88, 0xfa00, {r10, 0x0, 0x0, @ib={0x1b, 0x7fffffff, 0x4, {"e9ba9500d3f889ccb90d9d57f65524f3"}, 0x6dd6, 0xffffffff00000000, 0x1ff}}}, 0x90) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/19) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:02 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:02 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x40000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) [ 424.920002][T18438] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x2, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)=0x0) r3 = getgid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@broadcast, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000600)=0xe8) getgroups(0x9, &(0x7f0000000640)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee01]) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000800)={0x330, 0x0, 0x6, [{{0x1, 0x3, 0x36ae, 0xbe1, 0x1, 0x2, {0x3, 0x5, 0x7, 0x4, 0x8, 0x2, 0x4cbe, 0x2, 0xffffffffffffff80, 0x1, 0x81, r2, r3, 0x1, 0x4}}, {0x4, 0x1, 0xc, 0x9, 'keyring)\xf9%,-'}}, {{0x3, 0x0, 0x5, 0x7, 0x9, 0xffffffff, {0x0, 0x9, 0x5, 0x9, 0x5, 0x9, 0x1, 0x1, 0x1, 0x8, 0x8a, r4, r5, 0x3, 0x8001}}, {0x1, 0x2, 0x0, 0x100}}, {{0x5, 0x1, 0x8, 0x80000001, 0xf9b, 0x2498000, {0x1, 0x2, 0x7, 0xff, 0x9, 0x1, 0x24, 0x10000, 0x7fff, 0x100, 0x5, r6, r7, 0x800, 0x7ff}}, {0x6, 0xb8, 0x0, 0x3}}, {{0x6, 0x1, 0x8, 0x3c3, 0xfffffffffffffff8, 0x8, {0x4, 0x40, 0x5398, 0x7, 0xb0, 0x8000, 0x40, 0x0, 0x10001, 0x0, 0x0, r8, r9, 0x7, 0xee1}}, {0x0, 0x6, 0x6, 0x8a, 'md5sum'}}, {{0x4, 0x2, 0xffffffffffffffff, 0x10001, 0x2, 0x4, {0x3, 0x4, 0x7ff, 0x81, 0x1, 0x0, 0x40, 0x1b, 0x9, 0x1, 0x6, r10, r11, 0x2ca, 0x7}}, {0x2, 0x9, 0xa, 0xb2, '&mime_type'}}]}, 0x330) r12 = socket$l2tp(0x18, 0x1, 0x1) sendto(r12, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x6, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:03 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x8, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='ceph\x00', 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e26, 0x2, @remote, 0x9}, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000700), 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40a082, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(des)\x00'}, 0x58) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f00000001c0)={{0x1, 0x1, 0x8, 0x9, '\x00', 0x8}, 0x0, [0x2, 0x3, 0x0, 0x8, 0xffffffff80000000, 0xffff, 0xfffffffffffffffd, 0x6, 0xe9, 0x9, 0xfffffffffffffffe, 0x2, 0x3, 0x6, 0x0, 0x100, 0x7ff, 0x1ff, 0x8000, 0x4, 0x82, 0x6, 0xfff, 0x1, 0xffffffff80000000, 0x62e, 0x4, 0x0, 0x8001, 0xfffffffffffffeff, 0x1, 0x8, 0x1, 0x7, 0x10000, 0x3, 0x0, 0x6, 0xc07, 0x7fff, 0x2, 0x2, 0x8, 0x6, 0x7, 0x3ff, 0x71, 0x9, 0x0, 0x6, 0x8, 0x5, 0x7, 0x2, 0x7ff, 0x5, 0x80000001, 0x5, 0x10000, 0x7, 0x7, 0x2, 0xff5, 0xffffffffffffff32, 0x0, 0x1, 0x1, 0x4, 0x4c2, 0x80000000, 0x17, 0x4, 0x4, 0x6, 0x1, 0x1000, 0x5, 0x200, 0x6b97, 0x2, 0x200, 0x1, 0x80000001, 0x1, 0x7f, 0x3, 0x1, 0x40000000000000, 0x9, 0x0, 0x1, 0x9b0c, 0x4, 0x401, 0x8, 0x2, 0x52f0, 0x80000000, 0x9, 0x800, 0x3, 0x5, 0x8000, 0x76, 0xfce6, 0x7f, 0x8, 0x3f, 0x9, 0x8, 0x0, 0x10001, 0x9, 0x32, 0x5, 0x0, 0x29, 0xffffffffffffff26, 0x80, 0x7, 0x5, 0x5, 0x5, 0x3, 0x5, 0x7fff, 0x8c9, 0xa63], {r5, r6+10000000}}) 09:55:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x17, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0xffffffffffff0001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/246, &(0x7f0000000300)=0xf6) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x281) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xfd) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) connect$packet(r4, &(0x7f00000001c0)={0x11, 0xf7, r5, 0x1, 0x7, 0x6, @dev={[], 0xc}}, 0x14) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYRESOCT=r0, @ANYRES16], 0xfe14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r2, 0x4) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:03 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x44010000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:03 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 09:55:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x300, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2020c1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000040)=""/57, &(0x7f0000000080)=0x39) 09:55:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0xffffff1f, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000280), &(0x7f0000000240)=0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x8c, "329a7ed329c4a7a4f3679f66de8064d4c7963795f8f6cdd1ab520e282f85a949fb56b123c0080cfce1b5fe5ff8d932bb44951fe468a93533cbccd56725bb868371084b09dae28c62cb5392452f5263990892f7988dd0e71512affce4b5a7bee4e212139c5bbf662326994ec68c708d2f6db8ba50698895bae8899c3dc72e195af87e16e81e39c1e3d7153a53"}, &(0x7f0000000100)=0x94) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r3, 0x1ff}, 0x8) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:04 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) 09:55:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) semget(0x1, 0x1, 0x100) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x800, 0x802) write$selinux_context(r1, &(0x7f00000000c0)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback, 0x5}, 0x1c) prctl$PR_SET_FPEMU(0xa, 0x7fffffffffffffff) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_dump={0x7f, 0x7b4, 0x6, 0xe, "c968bbcbb9c389ec8dfefda775a8"}}) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x2, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:04 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x60000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20040, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000140)=0x32) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:04 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) 09:55:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x3, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200), 0x2) r2 = socket$l2tp(0x18, 0x1, 0x1) delete_module(&(0x7f0000000240)='/proc/capi/capi20\x00', 0x200) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_mount_image$bfs(&(0x7f0000000280)='bfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000300), 0x0, 0x7}, {&(0x7f0000000340)="61c229ab9266e5b0e9644284ac66fdb5c995f8a821d2db9bc29522f8f402deb5f7d3ce06003bc8bdb4f9ae3658495cc5f3b5c481346d34dfe1760b859ed286104e75a2e3c3bdaa9aaf5ac288d83dcaf085648429156c1b3d2bcbe67be4912301c375e2835c65a8074f68f0ead92a05d5e687a0a6016b8fc1678378da7cc27619db3366e5f8d2c653b2a71e965dd38b9a6851505f2b9fc5", 0x97, 0x9}, {&(0x7f0000000400)="07677dd292f17320eee634be1f6727159b320426238167434e3cd38a792eb68e18cb6c1c81c07b0c95d289d53d04b22656a321e50c2474fe991f9278b598ea9ba82106e374d1114e086bb4227048f8b408ecfb65cc4603773eda05152aadf4e395d90cc56a9e0baeb5b70b538732c0d94febaa459a94b3684b0cce7a526b01318d5979ae2389427d9fea78eb6d549ab0ba6625f7d10edc5505c8d1f3d540cdb9f9b0a832cbb5bdb9d07a408b9246b7fcff4fbcaaafb32fcba5921391f662bf908e168c2c8cff65f6c018ac3a9cdd20107947e9afb560f9648d9f96a60d27b28112d53a98c65ce3e929b8d72938aa61c377bd308c5ca5bc", 0xf7, 0x8}, {&(0x7f0000000500)="fb6fd88b4acacf86e571d4c3c5204b52bceb36d40005d84676ba674ada3ee24b0d0423f0176693702cbf019c81e13a663dabaec5afdf0c097ef4dcb18e55de7e4b1c3c435a787eb450977e6ad940e2b0bc9c71bccf154581229cc36067f5b0371d9f48a1e00f145544d6c234994b421c87f8209900d4c2604cbffec81139f0733591a01d13adef69ec157ae319994c7136a522c4c19546513cc61799c2b9c0d156e5ec14b4dbb0ab05ca102f18ba0887d568ea59055789ef92dc7ce8", 0xbc, 0xda0}, {&(0x7f00000005c0)="56421a147c8ff65515a3c9bc4658ab85d5add2419282adce3291e0fec6701ab8b5b59bc121429945dd66700f46068afe1afaca17c80a2ee3afd77ce7d3c533d3701f6266046dd333cff0fac5605ef0cef4e4f201af008fac9c30e4dfedf949e28835ab1fc2b6b2ca28bb7613d90978b80d95dbbb80681ffabbb729b3c589f916c505dc44488e59aceb3c52d6b7a494abd8aa531648ce23a801fca8c304ef8f6206b8a21183f81f875cd74db8d14dc804917b99931396bf1279f9ab9fc38db582943d6de192889d4f3ea29a8b35c20320d1636885340c5bce31370ddec628a73666589f4432cc", 0xe6, 0x4}, {&(0x7f00000006c0)="e87a8021b32344a415454367fd6a6b42f61e6ff6949e4794883b2f27c1f28c453fa5ac7a09aa65214a0948c116d45616bf06cf0e182a722c0a6e1a22cd419b64eb67ecc6920aa08af2356f85aa2069c0ef3955b3d7b49b910996c12967d47b379070e2869feb08f917feca968f8189dcec8b7ccd59dab2195b3a2c8abc405d27d7a9ff43829939bf585cc0f2db3d88e913a23e15f07e0473589258a41c7aa171f51655bb816e9abdb9d57169e6ac2b62016f6331be1c28d90dee6efbbee8de9705f568a87d73095b5d3601d26adc70a9e9", 0xd1, 0x1}], 0x12808, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2100, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000001c0)=0x8001, 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) sync_file_range(r4, 0x80000001, 0x0, 0x0) write$9p(r4, &(0x7f0000000040)="d86a07d5e4271e90ee297c84265cc3e48d90995ccd0edc28d832a2bbb8876ffffe40d655c900133edc919660b054e23f15f03b84624561a91c3a315e2cc8ab5c3a104b08e8e778e19c9f37b8514b9ba6277b3ce153fc6e0ed1f7a42be724e8ec3f7e760728f68f57a536c7a7e7cf64b13ebb3ce7bd2916c2b5318646b44716b1283ed671eab21e94709e64120500af627e35854535fe14d09282fbd23ecc998706b38447465bf309232ba6dc0d55e5626c4caa58bd4d450eafed0ef41fade373f087bd78cf1bbbcb0940466a15edb65699a72c237fd0baae6afb23b2d614ad0f610c518a", 0xe4) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffe38) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x40000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x74, r3, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x29c6}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x11}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffffffffffff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2f5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x804) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:04 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x8dffffff, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:05 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x8c001, 0x0) name_to_handle_at(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="08100000a4380000a288184ef1fbb6eb2e5644a677245829d26632dd1828de8d7cc488114a9058f76c2e826a891caaa5bfefaab86bd76a3ddc984c57ac68fd004aa3cfdf6eb919e4d1ac9deaed031dc000c4db3671b377c0c26de09e5d0b7a7a045f08347ff94bd2ea7169b260d4a18c24795a0c07f6ed12c1b2ff06e7d0fb8b46af92f9649fa8bd3473bb69cedd57c1f57a11351f3ba81b727fc7be2648e8ef118bb0ae7c41d66d129f88d69edceb7c5fa50b0bb35d10fef00afd9d6f75b44923ffbe9a4f241749afa3668ebce6b0f4b7470ec0822aa6d7611e4b1263e0b0c41cb2c4f30fc9b68bcb981f7e4b123eaf52d687d932e1b2c6da5c0867ef3a78fe5469171f9de76809fca06c8fe380c781c51c909998411effe77715dbf535d6e615c3bc450ad65fe026bd81bf13542bffc3afb48688e12c0dd07f8bb10550ae9285c863ac953e957821c46db9b8e0bf364525f8a3a8d7279d1c558399b8c98e46bcbeae68395fb4ededc8882099f6fc56cb964e69be5603656b7c9f101bfa8c47131c3a911d6c78019b5af4155819c09d20a2673d4ae0b589a15ad7d2f990df7427832eaad6648286a8b033ca2726f55698a0ad46498efc70ce01099e5ca83e739cbdc5f945e1764f00f0c831b944b2c93fb91a0fc32a430e18d1abebee11af5ca9456474542028c980959ffd4610dbfa3390d3552fd90d13d8021f56faa00004bde27339b981d597752e8e6d0046e67edf182194900c7621ac69841cda1972f8e2d5541437761a70dee7a71409eab06bab2bbddc0e03f3c9223c869f27d9a624269f1f541b90a1e5d73ed30b0b23a29550b407c1b4c06c2222dacd4ceb69a3c07c54284ecf1397c92534a474946eb4bc9d0165258c9289875420a5a1497884781b53a799fa164d6f94eee6282cc6a04c36bed5a56887a95499e7b1a07d55190a40ef81d5f763c587353f45c5d61651e03803baa05d4d2445f4884f91d5a2a1f9b5a1d52d409460e7e237b46a73fd3563ecf7cacdf033f43802fff6b001b5cff879d1b37faf6be77781d43a7ac845d3a5d6ba7a83b0fd3c9a484853c5462effed85e43f509706471fb360d8be32e51c5faac9ed2697c97fc6a273cbfee3b48f097d9db271b9a75526c512f840038a0d293ff195d63ede4d7c8f29f90af4baaecd1d6f1ecda6c58ebf6241bbd2b16688f8faad795136cd567b42e0a5c3468322f7fe67d4a5a81cc969c28e6ab1ccb3ea68dd0dedc190ed137e403b1099aa6b55ca7f59476ffbeb72af44d6dfb9f675784727d0da307a26231def1f9feb79db5926149a6a6ae4fe00cb1906a06a803c8c5f30399329ad1e01e2ddb9d9fd8e645d0e9fe66bf3ff123b120d7da9e987d1f86d90040b938444facc648148cf65004548802788e73968348f92f6144fcac152f09be00ffe6064f588d259a7330aa8b9fb28046550e83283e44b7c127beb3b85988d332b88de94761521bcff35667159b91c6fc233080d197fb66ba48442967ecec398ac759bfcb66df870fde652b3e6b76ea466eaf666a7ce112e27401bd0b4e25ef1c54da7b3d966c18197b572b16b46da6de732d30b65ccaad14da6092d02010f20fc64b11f3e75d347ab44ca3faccd3e31212537ab5ef265e84f1a845bd600f63d365672efb495ebcb7507929d9a9ee74625f6c11b0cfb5bc32bab0e1b70a9db1c5c1f2a502023a6e7538cd324fd09b35988633d44e82716812d6e6c4321fb0f040cf785889a8f32b21ef3610c4a14c1379d05a9d1b48fba4aaa7596064c7c0655ccf06fe3bdce77449791a5e3cc93e01cb6076225ec2bc8171f7d4a5b88f2fee3a5c29e0c77786c9a0de81d8d353a3962616c1d3e7b594dd52772329cd445b0e63cb366fc451b7fac1ba63a128ff8a077185be18273384233eac52c2558bd71e92716e73301f01665f36d6f1bbd39c69e415c54eed38cc69a3fca9a8e10150fc8947efb52d2073f75cf315a9837809ec291b50c06460387cb87aeced869ebbed30760048527ed1b5ff344d43228f470140add1b01ae16d7a79d266e1b95944c61985bc318974edb0186712f30126f11afc2053cf3bae3b210991f40bd8dda16a11a185051c32962271bd8d9c10ea155567408e3f837de65126c1568d95471e59b68172bcdefa4ae5a362350ef2c611671bfb1ef70aed7d417ae17ce3143fdcc734663256307cae4a114ade2a86928d96ad6a4d5d91f84f5158395ba16fac53e44f6e5b0180adfda96a58c7278e4546d39ce761b9b8cd81293fbe5688c022ad8b07578c0d60b4592e967f46de52181c1d63910486b174c6c29e0dfa8f4b34b6df22720f0cb04f449c5cfa63bf3482d85d2fb9c8c15d28872e4fa12c7d967fa184b382cb1c2743e7385b2d961b58fd88f25befec7ac54391c43a00e14881487e63562b190f56770986e422029a78f9f3132228f0d1473247a698d2a5d55645fec8bcb0c38c752c4af432911b2419f33b0c204de8bace6f8988d23aada1afeb203783bb80a92293337c84b67da05453ec199077d7291e9010f9354be27a4813bcb3bf75654d783a80e8a1e4b110f81f103a3792ce5615c2d6f6852371308e5a1042abbfddc4a9fb764a7c52a840b3b92bff4ebaa3a2a3e59d869031ca925a0c9351fe2468eb7d79ead01d35cb166b150f6d71f646799d71dbfe384e77a12fd6cde2fedaece5e445e6c2452c9703802421039f914c2856299d23052358e8a352456d1077230a719af25fab6715e4bdeffba7201c1b73ba532c89c6b9e10b00f2ad1c2db252892b6a064812e0bd839f79ee8ef703896b390be393023b8f05a0228d6b1d0e421c3207a6b7df159b10c243dc8d84a9f1498ccd7eb9d5f8804f615d25ca53218e869c8e8a6ae65ca4701881a4897c49d50665541cb86a44ded4c34765131abb73f78cdddbcf345655847e43fc9a65198716d27d56b37ed4667eae843ffa4f8d0a1ee4555644ece65a32971bff576105766f3756ca608551f60a85c2bbf200b5d69eb19af08af3e1bcac1f3d20d32eb568df2dd3ba677e674715e4859ba1fb1893b0b6eb13c44d8996a0fcc1366a46e32a4b40e5c694cfee86ffcab7b2765a632e338a0fd25aa42e53174f2c12680aab8e8a967f0ba6b8da0d853b9c3203b34d8fac78410491509947eef5903de1d2fcd4d488281a558cbf4db7f74eae616744234333fa591c2a207b30222dc8fd0ca1b1c4d75e3eea9f1760b8b6ed9cca0686f5d135f782c25b9a229130a9ee7e38c687b9af9bd4f1747d42656d9627cb89af831bccd7e260da7cdf57deb66a873c0b9cbb39d4746491da3babca7d1cb94b38a60c331d71994499f87071d99060382847d88e6dde388f8a87fa2db7437312e1ae98f26ad35f16f3025a5e71dc4c69d7eee53ed29425c6e66c04cfdbf0d0488402d109aebc6c5c3f883f3504cfc334c96eb9738dd1a8f7beba24fb0d13e22a14a7c436b73032f7683f3aa8f6a6f130fe05c2192786629c6ec0bd23d27e109c7396fc04815f28dc73e078aa3b09b3fa09b71d2e444f3cdfc84a77c5c3733cccbfe2c91a7eea6f7223b2cddc28524df2a36c896cc12d6e3f83191e82678ae9743fbc236fd9adea51a4fc1e98a284cce6220ab0245281597c3c953383edc61c309b4fa323a5d3f7e231f0d1df4c251edf131abc27a07ae49c59728f7a6c1187858e27cec2d08c537a2cfafdef96faa1533c7222c9b1d74781d4e959dd9793e381c6bed45708c8c48523faa08bc230cfcce7f813ed1f134d93f5d7c591b384e6f7eddf6bb31a91c88c2c6aea58bc6665f9dfaae55e60623b30b2ae26c374ff0f403ed8431ec9d2be8f41e15140fa6474e79073df2b0117c594ed72b4fd64e8b7a7079cc76d09a28a54591adffa54b59cd5f542b4dfbef8dd801399d50e35ecf4dc9dba7e0842188cb676693738fc3dca1fe70b23aee113aa4df9138d858e9eacb110d6e6894f2bc18c929a584a94df9584f2ca42a26b7056b45f3a27aadaa6381a65ce72f128e3d1f2c42b9ad3c1cfa919156fd7db3dfb60a72fe9f8208dad8c52f2664eb670bc9515178994ad43592e2947430f2cf1cb1b7aeae5b1eb8c610128590db82a5c7422d1b4662a03bc15dcaa19805e703c0a4d31c7996846a39dca7f4003b4ebdf7ffdba734db67c0c4ac0f284a91930377f23a2b7d835576565a19e9fdbddf2cff9a6c539331ff053d53737880756a0ed026249174c1f08946d77669629764a0e603ec89737d136d9a1529f95fcdb99f13f7970b05ddaabeb24fe20d8d65c639c2b450d0852ded9ce0911be3b572e0be9eb004b70ab64445cee57dec7bb41eaef240b128d33cc742c8fdfaac6e2f01e1fb1b8305d4fce3ac8b56c191bfeced401845cda94d7d462a49e9041c182fcc74055c3aa3d3be15e46fe8c58fbde8a56b59d7d8469fdc61072dba03fcf7bc30fd3defc182e360bfc382cdd5dd57aa2d8cadc2cc077098e54605947232309220aabb5e06f76f7fa07d9d84677f9cca4044433ec7f329978a46bb26cdd8a0c2b6556b41c472d02c8128d83d04f1a537bf9bc9af950adb5b7cc5206c8de10c2a58fda178b8bae9300b79437670de66c6e5f79a1878633b7c7e149542a6f6eaa16956d4bf434906cd994bbc0a9406ef1bfe62bc9bb95db9aa69702512ecdcbbe24ccc5c75c07bb2f1643d8cd5950868e65f7eea86a523cc1ec5ea8c1d5e85296e64302a4b8f8954231215cd436e7478e5ff9b09a06115b2d3a12e0658b616bd0ce8dccdf14607469d61a4fa96b3dfc4f8b3eefcd1c4a137464ed8c111e73542f7d6b7a6feb66a7e77354bf2f9cb106b605123ba56b8eb28670a0dbddb1d018282d1e4921908c0aaea468faa863bcf1a60a5afe8da8a49b01cbbbd772e15bd7c197d1ffb4db1c592aca0651f8156f33c8c2ac21fbc923c0b1b00b7bbbad179229707db4d805d4465f91443d633f11dbc8ed01f40ce94fe1c896ccdd60e1708e34dcaa59c6e35f2f9bfe6b7f03c37a632395e6055b06777256d8e5df8cc33de97831e7655f6c736e10e21c0cb3ffcea9a9b0f4b67c8c853adb2f6a191004d167ed3f430a40e1819e4bca70cc20386c11c8e0e4a3416d503066791ad2bf63ccd4131841392a0ab66f35d92547de866447b8345aa911dc1cc3434394136157a6852a4b6519f0088ce577b8b1cbd3efd62ea60a6c8f858268aa646bafd48eca53a3f6c414c3f3e5b8ce70b1495637e6ddcee6fc2ea2960c2553df1159079aea253ffe7d4ab0b227e5d07c5012ba53dbdd2a52284d7f7d49450a1f3b3ce1f227d4eb06d8a68b1e13f769dcbde8384919829234f24b59e1a87cddc4a4019d8486522b0dc398b7d47c6037dbd0709523e8db3d224910de463615e8a8406a2ddbe15d869e88fcaa2192237a3a696669afdbed915561ee726ea00a2925ed4422d58210915f299b0c41f83b184b92b3a1701deb3dd63cb8f481d71539662d13d4f68fa716385e4e30a7760dbd1a0b34db7bffd2ce8409441ae4cfe64115dcdb8666ac52227c850a220529974bd9872c616cc1ee34eb222a1d8442355ec1d6618391cc327d04e90d01487e17badb85c8841b6601e1f3f074beca0530e6089391aee1a952be9d74c8fdb706709f29e950f272c8d674cb3d5d17ccfc3b5a4559ec23c8d7300ca7cd92bd6ad3e12c8d73ea6c7eb33e8ae019044be69cd67dda8d89c5fa2921aabf434b7cea7da32b823daea9f13188083568b21660890761f397a7e3868fb0acc50448d5b9529f40a2aea252333b2516493aaaf8635562e00"/4104], &(0x7f0000001300), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000040)={0x7c, "29fcbee98c03ed01762d051b40fb99f1dc5191ee6189d6091a99912da6689ab7a687f7c13610648214889841155232efa1955cb7ab507b16e1e42664168fc1021d658db499a14446dd8c3db4036900ac6da98e22969a12ba9960ee6a16860a6288205e20ee3a2e193f01ffbe331cd53d15f5961b5128da1ef6cf2207845f55c9"}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) prctl$PR_SVE_SET_VL(0x32, 0x18363) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000180)=0x2, 0x4) socketpair(0xa, 0x80000, 0x7fffffff, &(0x7f0000001340)) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000200)=0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) bind$rxrpc(r1, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x1, @empty, 0x698e}}, 0x24) sendto(r3, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x4, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:05 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) [ 427.217392][ T26] audit: type=1400 audit(1561456505.162:484): avc: denied { write } for pid=18577 comm="syz-executor.0" name="net" dev="proc" ino=59022 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 427.250230][ T26] audit: type=1400 audit(1561456505.192:485): avc: denied { add_name } for pid=18577 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 427.276560][ T26] audit: type=1400 audit(1561456505.192:486): avc: denied { create } for pid=18577 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 09:55:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x5, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpid() tkill(r1, 0x22) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r5 = add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000001800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f00000016c0)='user\x00', &(0x7f0000001700)={'syz', 0x0}, &(0x7f0000001740)="75269806f549fc5d1d6b2a4dfffb4929c4263c1adebe7c7378f26c4d73cdb5d75e8fff84e2aef345e2faca91358ce4e4e58566b828092dbbbc202ea504e2a26fcb78e59b4746cf4455193631e7c25719c99b866243", 0x55, r5) sendmsg$kcm(r3, &(0x7f0000001680)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x1, @random="608760eff58b", 'ipddp0\x00'}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)="549c10a6c12ba25c5393aa59ed9516661f24493be456baf7bcf61ad7544d204bde410beec42eec79b22eaf19c71797cc5c1bd0a2ad3ef65b130bc3c546c24545b430", 0x42}, {&(0x7f0000000180)="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", 0xfe}, {&(0x7f0000000280)="3b61c65502e1353c57e48d49b8be68255accf207", 0x14}, {&(0x7f00000002c0)="f1cfcf07d5b2a1372f2b42b56286e85680795311c778a4e14c3aff0520f2342e56f1bf80ceadb1c724e447ccab73c7c9c594ed7b9950a66364a9049c3bded6874f276027e18a055c8334e2ec88f915ce9dbd22d7d82764954448df3dc5ac81e12b01378c5c8e1cce1a3bfbd167c81c60b8b16f55ec1494a834502a43da5ffab345b336031534ae5e37af644cc278eac76cd148501251a382b20d220649dd6593a0c21962f6d590c6f48920288113d0242b4646092932f431c9902666f42c857d52725186b709022ac4888e14b718912f4ee1f464dc617ee38903614772195cafc5449b2135abd0338ce53f42d8350eb96f4f55a18a", 0xf5}], 0x4, &(0x7f0000000400)=[{0xc0, 0x11b, 0xffff, "5f9c6195160b58eff3501196f7f127e739d039db3677cb58951db63cd2cec5ed2db539ba4cc5224edb50715af0be7ff7528f70ba8a0f0b481efed24f3e3eca6b6d7884559dabf1dbc7bed0f81acae280aace106a77f73d58900c9f50d152af04e60a073ce1960a45f208b52d56f57c267f5fdbdad99a98b9b6658f4fd6d8555478aa7f288228649caa0aa62253c09a5c71d614484d0f909113797b0b2e2192abf8de2bc5e331f45f4f2204fdf0"}, {0x28, 0x0, 0x6, "7bbf020c79c127e26cf9904a52b6b845bac9cb5fa4d7"}, {0x48, 0x10f, 0x8, "19f018cd1db1b539b79d11a0551fde147cfacdef7744bd695fa1eb97c3de49f31dc28f6c1f5293ea06855e2de042a394a54be679b8486a"}, {0x1010, 0x3a, 0x5, "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"}, {0x38, 0x11, 0x75b, "790869234979216d26742b2a6b3156e0864d235c27d579a7423494cc2ec244645458a69a28eb"}, {0x30, 0x129, 0x3, "369cd18d406da4806d328bfc094c2ea8499e6b080db8b143092bc6e105"}, {0xd0, 0x10a, 0x5, "1da06d188a5aeb11f142cd3dac8ad2d07c54a9f8ddd5d6cc68e5b2fac25863677624a666fa1bce53eeab8b90add5f3d58219e83472d6e4ad0c38fb70ef7bd02f73f6de917117291fa54c3924a95d0f67e3a58db143df547e916bc450003f1a67e41c4e86053af8011fc3934bd42234ef51abb240860e56fd88595324190e06471248260fd307298700aac1f71f25b9205f8ea87feb59680c0bc82572a5cae99de72276cfb44410706d7e6236ce7cda390fe9b663c70b9768a7bd"}], 0x1278}, 0x20000000) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000001840)={0x1}) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:05 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x249cf04cf2b}, 0x301) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=0x1024) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:55:05 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000000)=0x2) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:05 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xb80b0000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x6, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x80000) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x10102) socket$xdp(0x2c, 0x3, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x8, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:06 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x9, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000040)="2b98362723a84e71666f2d1be3c9dbd606b51b8e6b8e515461e152a143bda267665d733dfa5aadf291ad7aee05c2c5abf136bfb47a0060d934bc9e868b724b5460ea320e4cddf1f00a3ef6082e5fa6d3de9d355827ed770e2b5105ff96a0f28dde7bdb9c72185d9b853f69f241b4229017d07e6ebe7ebbe389498d71dddd9a9e") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendto(r2, &(0x7f0000000100)="a703c960b6e63382a1fef18f96ffd79a5f6a2d23e73fad60051c460b", 0x1c, 0xfffffffffffffffd, 0x0, 0x246) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x2c}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:06 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = socket(0x5, 0xa, 0x77) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0xe1, 0x4) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0xa, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:07 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xf5ffffff, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x40) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = fcntl$getown(r0, 0x9) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getpriority(0x102000000000, r3) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40000, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:07 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}}}, &(0x7f0000000340)=0xe8) getgroups(0x6, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0x0, 0xee01]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x1000, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}], [{@euid_gt={'euid>', r3}}]}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, &(0x7f0000000640)={0xe6, &(0x7f0000000540)="92b4eeca5fdc99ef1a1ff6808f5f78153b8b8954b5a8912be0c598a8d8c4b4eccdefdcd43819163d47744bf1186c6a5257e7d7d6ee9a2aff51ee5105a418c00082d22be32044f56ae3d17990163240669ac2a33b47c65c88958c1d467ca96de2e4e501e6eafc17a439ab4422c97686d9ffd1a22f4711fa34b0f2f6984485e4922da4ddb9f65a8a399749ab78c460c0abf1415a586578e69db50a153ef38a46b25b3b3a6fd629563eac0c2c56b0f76858d6febacf7f9befb7b9deda8026a9b4ca3d297e6707990aeddae2a0ad2ef6051e057dfee99f02afa22764bff67b8830644f33bbc55e2d"}) sendto(r5, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000080)='bridge0\x00') r7 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9d3e, 0xc0780) setsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, &(0x7f0000000040)=0xc8e, 0x4) 09:55:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="8b3f0000", @ANYRES16=r3, @ANYBLOB="000327bd7000fcdbdf25010000000000000008410000001400180000000869623a7465716c3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4008001}, 0x48080) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0xb, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0xe, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:07 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x0, 0x4, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0xf, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:07 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x4, "1eb835d1"}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x1ff, 0x8, 0x3ee, 0x2, 0x1ff, 0x8, 0x9, r2}, &(0x7f00000000c0)=0x20) 09:55:07 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xffffff8d, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="0600d688a77b0000000000001b0f000000000000010000000000000000"]) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x10, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:07 executing program 1: socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="00000000000000f2ffffff") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x26) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000100)={0x80, 0x1f, 0x1f, 0x7808, 0x76, 0x80, 0x2, 0x5, 0x1, 0x1, 0x6, 0x3, 0x1, 0x1ff, &(0x7f0000001700)=""/4096, 0x1, 0x0, 0x6}) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/165, &(0x7f0000000180)=0xa5) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x480, 0x138, 0x138, 0x138, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000340), {[{{@arp={@remote, @local, 0xffffff00, 0x0, @mac=@random="9d2417abd340", {[0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@remote, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x2, 0xfff, 0x80000001, 0x0, 0xffffffffffffffff, 0x1ff, 'ip6gretap0\x00', 'caif0\x00', {}, {0xff}, 0x0, 0x20}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x80, 0x400}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="11d958ddab48", @empty, @multicast2, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2, 0xff, 0x9, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x11, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200)="d61b8654377f1067199f43dd02f38c5840a609e511587498cd1d7769ca704ac1d1a2a7772934bdecb63c8bd58d37af6eb3b95b7be03c2774f453ce18fe6c1f63bf656c55a5169f45b52944e300fcffffffffffff96daeb05f527d2761d94491b640f80b5c1a698dab4ab580c1bd91c9785037c1606845b3177aef7", 0x7b, 0x840, 0x0, 0x0) 09:55:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x8) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x508, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x4041) connect$l2tp(r2, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x3, 0x1, 0x3, {0xa, 0x4e20, 0x6, @mcast1, 0x8}}}, 0xffffffffffffffe5) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000240)={r4, 0x3}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x12, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) [ 430.470280][T18778] IPVS: length: 165 != 24 09:55:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 09:55:08 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xfffffff5, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:08 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmsg$sock(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x1, 0x1, 0x4, 0x20, 0x0, "b78be44944a5cf26efccb063664d7f357bae393bd44247c0408853dba7dcc2b339fd6a959200e5232e40f1f0ca594e7ad3d880e60b7058f1e98347f9faadc1", 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="adb8391dc66d056bf66cc8d499871ae33476f9c715724956447004e665b8c380d458669e51aa4c9f02d73773e80f84bf6da109656b2945e2e413b6cc3175ea483f1f669b23bd3da2c2acca92528a34830dfa07c29af1e816ca8c1b21a9b036b96d4aae2b31765d518bf6", 0x6a}, {&(0x7f0000000180)="404a678f5d98debcc81309a76fd9b47ad7f4aa27630edb266472e00de3b4e251732a2b9123effd3a61947d806d3cdbc7d35aef1b7507ccc9129bf5252205dc66a1c3092b60f2f0a0a224e2f70ccbd3528b01187e34efef8c0752545981552ce0010aeb67208a4e6b21b7bcc1c9729132a0cb05fddae49e243c40c55d84d2bee16f0b1b", 0x83}, {&(0x7f0000000240)="b71eb2f9e17932bf9c82447655b59b9bed7189efeaf6ad4ca20f632bc78a7906c36fc194e6ad9a6644a639bf47e240483a3a27687e87721f6619e44b8bb6487817fab60183b2520f758283cea2ad2c9459479f57c13a52f088506fe1663a816f3c7fe5146d9f5ad098ed2c1d936e87b0a34cca054cc166190ec75a1d5d3d70503f545d61b275584fc8", 0x89}], 0x3, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x7fffffff}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x30}, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xfffffffffffffff8, 0x4) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x0, 0x4014, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x13, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x14, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 431.057945][T18765] IPVS: length: 165 != 24 09:55:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) getpgrp(r2) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x7, 0x4) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:09 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x2b, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='eth0\x00') connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:09 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x4000000000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:09 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/88], 0x58) 09:55:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x32, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001ac0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001c80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001b00)={0x140, r1, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x2a}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffe}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x36c}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x87}]}, 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x40000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r3 = gettid() process_vm_readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/203, 0xcb}, {&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f0000000080)=""/15, 0xf}, {&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f0000000400)=""/197, 0xc5}, {&(0x7f0000000500)=""/176, 0xb0}], 0x6, &(0x7f0000001a00)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000700)=""/237, 0xed}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/98, 0x62}, {&(0x7f0000001880)=""/171, 0xab}, {&(0x7f0000001940)=""/180, 0xb4}], 0x6, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) 09:55:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 09:55:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000000)=0x8, 0x4) 09:55:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x33, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 09:55:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x3c, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @multicast2}}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1, 0x2) recvmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/9, 0x9}], 0x1, &(0x7f0000000300)=""/177, 0xb1}, 0x12000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000400)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x7991d421, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/xfrm_stat\x00') ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000001c0)={[{0x80000000, 0x80, 0x9, 0x5, 0x1aac, 0x1e, 0x7, 0xffffffff, 0xd7, 0x5e5, 0x80000000800, 0x101, 0x1f}, {0xbbc5, 0x6, 0x8, 0x8, 0x515f, 0x8, 0x80000000, 0xff, 0x7, 0x2, 0x800, 0x101}, {0x4, 0x7d, 0xfffffffffffffbff, 0x7fffffff, 0xd1ce, 0x8, 0x7, 0x1, 0x3, 0x1, 0xeb6, 0x7, 0x2}], 0x8}) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000440)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f00000000c0)={0x7fff, "c691150aae8271a9fc6928f45ba7cdfa146724a5f48237a5bdfb7e6c964da60b", 0x3, 0x9, 0x93, 0x80000001, 0x7, 0x4, 0x8, 0x7}) fcntl$dupfd(r4, 0x406, r5) gettid() 09:55:10 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x100000000000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x60, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 09:55:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffeaf, 0x8000, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x6c, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x0) 09:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r3 = getuid() syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x5c, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="e7aaa8772bb11832e0bc0bf482bbfc1b14ddd53fc9c58ca4eca8c948cc016b80ecf53cdcf0bf7c995886b7fe1b3e1afb5e31582a691896a4118cef7e46", 0x3d, 0xecd}, {&(0x7f00000000c0)="f9865da608ba80a1b6be3dc8e99a283d210cd7b07b83f04bafc021e978044d51fe7dfde20213b6cf2c254e", 0x2b, 0x40}, {&(0x7f0000000180)="bf06aa935b6eb097871a59f1042aea59809effa681c984bb38748c0160bdb244804a622143950962b4443776f860e87f5070a55c4cd81102a8f7f149fdad0f9d989beea56e17bde238f282d48ab50f7d75de9db09720b7b982da13e5908bd5ff568c4b61a19fbe55721baff91271de4d2be868c0130e3a3ab951ec5bd62b337f79fe74cc", 0x84, 0x9}], 0x4000, &(0x7f0000000340)={[{@barrier='barrier'}, {@umask={'umask', 0x3d, 0x1}}, {@decompose='decompose'}, {@gid={'gid', 0x3d, r2}}], [{@fsname={'fsname', 0x3d, 'proc'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<', r3}}]}) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:10 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x200000000000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x0) 09:55:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0xf0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 432.926972][T18911] hfsplus: gid requires an argument 09:55:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffee8, 0x400200007fe, &(0x7f0000000000)={0x2, 0x4004e23, @local}, 0xfffffe40) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'ip6gre0\x00', 0x1000}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x0) [ 433.042844][T18911] hfsplus: unable to parse mount options 09:55:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x22a, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0xc00, 0x40, 0x6, 0x6, 0x4, 0x80000000, 0x3, 0x100000000}, &(0x7f0000000140)={0x3ff, 0xa5, 0x73, 0x81, 0xf4, 0x2, 0x2, 0x5}, &(0x7f0000000180)={0x401, 0x1, 0x492b, 0xfffffffffffffff7, 0x40, 0x8000, 0x81, 0x80}, &(0x7f00000002c0)={r2, r3/1000+30000}) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xaa, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x300, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x20000) write$P9_RREADLINK(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) listen(r3, 0x7fffffff) accept4$x25(r3, &(0x7f0000000200), &(0x7f0000000500)=0x12, 0x80800) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_netdev_private(r1, 0x89f7, &(0x7f0000000680)="5a5a86b0482560c838c26cd0445224bd7e64c654e31fdd13d4ea1cff947525522fb7e5ef5b8328182d44ee2ff3cac5436b51184b6e3d4db90dcaa15d5e2d3556641942c2f97e5c18a965ed5fe331cb794041c9e5887d2ebf0d32ae2c48662308348162c07f363f09957b0c5f77ff213bdc01dec2d5a3d824adaaf4b5693d295be138db21e0ca33ca690b0f693efbb18c9109543c") setsockopt(r0, 0x101, 0xfffffffffffffc01, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x5, &(0x7f0000000440)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000480)=[0x2], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x4) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000880)=0x4, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x109000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="160028bd7000ffdbdf250100000008000600930c0000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) r5 = openat(r3, &(0x7f0000000640)='./file0\x00', 0x200, 0x100) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000400)=0x9, 0x4) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) write$apparmor_exec(r5, &(0x7f0000000600)={'stack ', ',(\x00'}, 0x9) r6 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x9, 0x319800) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f0000000540)={0x0, @reserved}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) rt_tgsigqueueinfo(r7, r8, 0x1a, &(0x7f0000000380)={0x1, 0x2, 0xe9b1}) 09:55:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 09:55:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x500, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:11 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x400000000000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 09:55:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x600, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 09:55:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000080)={r2, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x900, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000600)=[@in={0x2, 0x4e22, @rand_addr=0x3}, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @broadcast}, 0xcd9}, @in={0x2, 0x4e22, @rand_addr=0x2}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x21e, @rand_addr="eafae4638b36fde5216c53cfc7092ea1", 0xffff}, @in6={0xa, 0x4e23, 0x8, @local, 0x1f}], 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) sendto$inet(r2, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r2, 0x5456, &(0x7f0000000000)=0x2) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab6000040000000000300"/44], 0x1) 09:55:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x2802) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xb9, "4c32a842a43ec8d2feeb92660c5c5e778382cbdad54ba6413e73b8e60064218ca11074658296296df58cae98ba802ba2599f3b6181d3d2b2004aa43ed536175a87245e97331619e1436eb6a7a9b8f3a693f201e778d0b746749787d5d92ea97a9315522ad1713727fa96fc7aac83f5f817bcfa931b18396ffd79ee7075bfc7c4772b12ed431e5efd9412a00ea4d09a80b56187e70162d5a255181595d120d15adb10a84f7b389514f8b57526be461401d62ea1438229aec685"}, &(0x7f0000000180)=0xc1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={r3, 0xfdf, 0x1}, 0x8) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) io_setup(0x9, &(0x7f0000002540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002440)={0x0, 0x0}, &(0x7f0000002480)=0xc) getpeername$unix(r0, &(0x7f0000002580), &(0x7f0000002600)=0x6e) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x1ff, 0x4, &(0x7f00000023c0)=[{&(0x7f0000000280)="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", 0x1000, 0x3f}, {&(0x7f0000001280)="51c6556157643736378b2ba03d1f36c3ef308a85658f18589b28ce32bbe2a5161c16c0829e6a90502633428154219ba77d6364ac703563ec15db9163d22aaced98cc752cf021de9e8aae0ed4ec723373680d7de2249fbdfd4276d365ed1c", 0x5e, 0x7}, {&(0x7f0000001300)="fc5c34c41302e5ff1c84dbe6295c9b3d5eef38ea50afe377df9171c3cdc1bb1832b6f84b7c9cc27c1c5b8f23cea444770f6c31a04347aaeaac100f21451d2a1b1e71caeb8d46c99118ae33b56bd1f2277000321e5f7c50e52828ecdcb349c06f4a03350e9729efd3d60254d5c1fd5e2f21782b6a0fb8ab405dc41e23bf5175bf54893306716d422a757495307f19101fd49e5bddf4ce90ac875ba44d5b9039375ea00f6ad74e4d6ca475e98f967b896e6fb87521edf09d24d91dc9bee2b0f62ae0165c2cd0906c17a581a78169500891d0c00963c4670adcc26590d356fe06948940b297e1534f1d8ee18a57109a36a968aba99c73e995de760f26ab44040ac651deac10c14a6c42b1144e62d2b257a2de87cd23f6e5d10a6e2c4292b6cba8489421fc652e95cc997092399c789aa413bb838072d3372f12d090febfa60f1a7f0c7d9d559ffa74e29d95bcab1ac8b69b9767fe1e08aea80af100c1ed1ec647813658ee335f4acb50bda4594e0dcebd943b4f9b488f9d37ab6c5433d2752894ae9b148690b43df976cee8a1d138926d3670cdd22d7d98fbe9371278be9133a062273e22fed0c96ddc3315f999563f20a66b59fe4e075186c826a35c037f20c4b622f63aba41847521b46eb237ef02c5d7e78479683a8d15f8a68d1a66dbb5a43e2bc577212ab11fbe7fa3f4bee708aed4518cabcb10ea70c1e4ed3250ac71f19be09ee335c71426b5153afe5636ca6a9adfa979d5def4054ee8c73164235550c1322eae00667739f3a616a9a6f6623bddac8137d8f79167f6455d2b0511a58ac6f25a0d2e81a823a24544f80c3c8834b93c09c0142905e790b9fd6fe5f9de72b2f7cc2c1121edaec48fcce6eb49ba03a5706e423ee243c2abe22f682610c9e6ef4b349b17e4511a5306fc770176b9a0a41accb4c9d75f28a586dd09e7ef63ad8ba73ab96074472a13986ac7e38f845b11635a5c827a20ae95051ff2ace317ae6aa9a0689578f6245dca7a781e00dd50e52e4e614973ecc5d3e5d392718964c21a601b8bebd57cb88a6c3bbd997fecd478dc86a26bf0bb5ea61923f0504f20400c7561f7821a5e561536ce7cc8cb36e0615456c0d1266538ffd2dff8e1062cf44bb13cd64a654b0babcf90489bb52be621823b9272687154fb5836e9ffa4fdf7c41d5e18182b47aff6d8cfb53ba0484ef2719cf6811816879ab16bf03d11474f8597e91a825e954898a50760429750805139c4ef22f7f2f81cf1d25f9db6f20298c66cd470d3afdc323d1bcbe0c0b4dda273cba66f4f1463eae405bb1e119139ac21b82254c34c41c53b438824afa5fe45f3a559c10f1d521b135957e6aad7059169518dbbcc46716c3a5e6eff7ba0abeaba44e9f733afa191b2fe4ded47958bebf9b5de15876c6393bb86a4ca04f69b32e733480984d065ef9ce5f94fcd1f4efcb6ff8473345d9791bc12bd47906fc6ab6673b0fed4a1277cb893d2fbe98fed02588e1101559b87ed6e8516e8e4cc03dccf2aa410d77b43b138eaf624505a6912e6f95dbd24872fd39e4df4d00853d14951c92a29029c0994e30a1f62ad92e42f9055d1be953ecc9cd5b0c226077be12f2f11bef97664e4315fd66c8397e812b37fe7c5569930e69e329a785500f2cfae19fe44cc013ba5218f6821dd864a7bcffc81fa271772b7a82fdc11f7a7454b75b6e2cc4c5aaadcfac3aa2882022257f6111fb77aafbde1e1e8f945a1a0ae7c7500ac8f70ff8ef1539ba3847ec86190f71e565cce484d03a88d2900c3a7e739a5b8ae7fb674b012e971c56e932db282436da193bd50aee3fe5964c889d32830b1571381ff93e3f39db1afbfa05e3fda6f4bce0928f4f9fef2f730b1d2d839751b51b9d884ee1b6e6cc000f79f4da6e663f75a157a8c9005b0ecf684751025d2469989654e78822e49f68f9e43f1485f47aa494b448759b13f625fd3eb988df338865126f724cd3e9e7bcd91c953fcc6926b055b24448110b4c1a87222af7e0994ef125a2dc7ed2b3fd51c9a1c53f7b7ed0d31167013b1317ef145a3c126d53ced6cf302123e9e0d68141f1a233ff6cae35fd0642be2a243820224ecc0d3837390bb0141ae6da8d9d3b34796fb93a24643e2d51c631fdbc12e6f67834533a50403c2c4c5abe2ac38e7ad48481155e0935b5ddb024202b5754d2cf9ea1d392bf775e8c662a2daa2caf758b14a7360d9ba9a03e5cf4e45044f2efb1fae3a410a2995b435c63cd8968ab0f0441ef86863256fd12fce5ff151ae2af365cafb96e8d9ce9640639a4bf27fa296e54552955f2189451dfc99ab1014eb5bb4d62eb3b7f3c5ba5a4720e5afd569d3345abc7b85904bc697527c93abbbad2492b6759556d896bd1015339f8833489eb8cdc27c1990f08d4dcf7eb5f6c1ca8dc9eca270254008b6375b190c1c45148810a751530a04cd423db297510a3be218d646219f2126faf41dc9da8fc6d3a2596ea883a9e536f3788057dadf53460c6e2c9d96ee63515f4127a11e9ec5fc509790440a8fae750185bdecdd1e9a5468c4bf40ef56a056493e2a285ceddfaf39f8557cec4090220894a040125fbc84b2f09d53eb21dc4ebb469356cedd3658ebd1809d779cd10148eb10030e8adb3e17daf008c5dfa209de1d50e54310033b1fef61f9f8ad192b466f2afdb4482ff0d9075f6e187ac511799dc61d907d9eadc59b1b55346e8d273f94c3833c19e4a1cd99850733f5f0a1e1059e1b419702187bad1b32031b7bbad0f0d38ba2c3a538203e222ddee74f5f2979f29b4801e43fb75a2b0dddebcf6ceb51027be272bd5ca8735bfc3fde47428b1e6935d76590a9b7b0aa9f991d66b492ff50420d5c9f7a954bcb905701b2792605d3ad1ec80a931c280849f08ea5505e915897b5cfd043ed953a526adfcc9be1f487d02a7c2b036888dee27fe62183b519a2550aff3061b15de5155070b421dd09d64faebb398f38fa8799e78e6720319162f675a99e65c75255c5d01da0d5c40db1bbe6bbc3c3ec6022025da673fe67ba2093e8f886516719d97f3223a48f140cd2ccd7561226488b52d2cff13560145e6c156295cccda9e44955963e9722db745a005cd2a3949211b87d70971b607211d3fe0c92452c0ce07816c9ecf4495110546dd6944348ce068474c33d09d9a447768c465815d09b6c305ac195de9526469922619248262fddce1877c56f93092271e5c883203dcd4a661f35f0f6fc71a21583e29690e8184d188d0d7092a30773d551631589d520e515abb916ceae0795ec72a3d115e4ccfe3d8ba674e39ade1fa71f2234b70e1b3fceff81a00c1b78d3e37de5d1d3d3ba200668be35a6a7995e61b12e020145fd64981e874adfc762583381953ba6effc57975f557f92a25a81f98eda800f2b87aca01258fdfcbd3c91e27d80c7a8bf4abd96c6c0c246ad23b54de52c93dbc517e5de3df3ab40f1a6a7b43bf299edb89e2982c0f16740e00eec78698a3811bb6f83197d5d13a0f97ec3f7170f10cd651b6ed970c3e2173bb97b0d09b506851c4f2d749cef894f82766b640709e506da6bb6c165c84ebc1e29eac9d53c453315c0b4e4010e67675198a73eb27cca9b9cebe87d6a3bb1abc6ed452eb74788ceb0273b7bf6745cd0bb1df90e1d534755412f4bf3f3968882b9ff0911cfe4612ebd5827fa7c6aedb76fb947547e84b2de6fbec6df681de7559e1ac816f0d9844b681f86b15d6a71afccad6c0b7f7939951e6e05ad89ac2c9b3e58bbefe851657f948537a9013e221a7497e152230b058378b3658e1ff87981b1d7dfe7ed7db1285a1d2fd2e63674e323b7fa04fba0652213c09e7ec5cb5acc7183099e2ae591ffb50af3ef52de923c04edbfa85f244dfbfe1b92857623d01108b39e56df0f9562357ff5ed0c9468712c478b48e560c82ccda7a100438e25e963e0e380c79cd6b3afbfb40c57a46071989384ea26a8dfd9c5277832559929c7d9636ca64b45c2f7a87c63ff465630fbfcd642b2054b8ad09db6abaf3e347e367403938555766817f0ad60a6b488751ea9ff992c72612d885d9a27407142da81c0912b2c1d01a5f0abba25e5145813e4c741304cf8876a6d64b53813becefc14b64083be6f94030eb50383b0669f7adaa2d4442d93ba664a4b92c2c3507622bdf8933e007558c3149fb7816510c00595f985ba5cccbe5085e37b2398911bdd1b7d8218ab32fda2ab207858bd060fab222ecab68a33658b80fb0ca25344d270359686e64e82e0337883aabba4dd74208e4e9a961cd7a6b855acf215bcaeceda1595e1947075783b8d44b386dff3efce168f0b951e73608a8e51d94175febfe4407f840bed755eba9a494841f690683923469d5a83b55c1228131656d4c2296d6bb478e44b680bd0a720cb2b479fc78300ade0679b8e3b7c4383a76ec66e0345934894c96f68b8944348127f284ed9a92c1968d0dda9e89d41db93378f20c504d9d10c6fe79380561a94a0302f881b9fb832af4ea011b6ea443e01f77647ef2234daace51312f4e824a2738d3f2e3d2d917640e8bd85273632d36696ea83f816a3b0c29bab36510ab8a5692c810203caaac9ea8d97246b92c01a2525e26932abea7ae9b99edc99e41f0533b6a39267ece4cc78d80a598864ac2ce939db9d57f5d2652d81839989cf1373dbc5fbf222b2fecc8fe59010db9b4f4ee2324bab4ebc409999a9bf04045f3f9945c8945391fce82e3f2c6a11c25ab8b5dbceb71a617a42d7e4f339934bbe48a7080463682b9a9ab33fc1c9ab31389e4ec2cc6fd6c4b0e7e090612e3765ee2c0238b4c66acf75dd26cc7eef1748925a6ac145d5c177a1838f860e1b236cdf45be3f927de651c000b013bf74331d51f4d03f506f63065114bbc635a4177acedaf29fa7abffbc0dcb3374d958743f7c46bfc9b3ff8109bfee23a16c05bf2b18e2ecf84bab4396dcdde4e00e9332a0be6f6edd7deb50ff1881ea4ca8fd2c287a48c39ed68c81e40d4dbebe174d5842e330b2c8f7071ab424e5780a794e631c9c0364ae4e4a9ca2ecee571f894e42ea0eb28e97745717d03e3080e53a188db286bbc7a6a0385b5670eb0a5024dc258f855b4c3b990d66c4c6936e148dae4b453bdd627180ab2c3aefc8dc6d01cbdf4ba06a3abdc4b2324341307b48b03642e6bf7c51d5a2bf5fa5db40f275afd58fc2f33f0543adb2854e10f56132b9f34ed1e3dba3abb7d53dfb9ae720e909c4773595f25c151355a654bc7479945f278003c472bffc87ef36e707fef42361c4df93bd5182616516af444f565ffde342110982c5583ff201d82b35d956f37f16ee5c6df37623886c704770aee954c7a11488ba520f9e0c0606efb84a3039edbab3166db84abb151d7ba318e8faa4d22942416786a34007254548469b2560c7ff769a4f6f69fa98d142b2469db0f2cabf9f4ca3b41cba18775ae27a071a0e7c5f832072a1e1ed88096b0640ead5c4ee00760aaf8b8e03df2b7453a9920b471fe736aff168c69c4c1d03210c54f55df19b54ae5f1346ffb8b7d4e4420ebf61d8c111de360d5f83204d0e1be575da9b35b3d9ee018d85ced8014481373e348e9dcab6a88a99b67163d136b73d72cc14229d10367d3cfb60787c8141ee6fb43a5e0a59b8a213358c6b5eb3e7cfe78f56519929cdc0bf893628cfe624227622deedfa8aa364ed879e14b4797aaec45f650fa283cea22b3309a16fbd314820c2a8c8fabe667c8b925f0e700d5803741166dd043582f15f58f26714da896f4c5cd3fd4769be87264f573f892e0436693d92", 0x1000, 0x1000}, {&(0x7f0000002300)="db681f8f2a7dbe86fd5f5dbb11919aa5697773636554c30ba988fd69363fb8790aed7854ffa9ec114743593a6153860afadf9838219d85958204d2b3551615e6e9bff01063747fac33856361edaaba56cf871315c2f3fa796674989afdb4ffbb7ca47e06f0c5fe785a435f4a4dc81edb3ec60a14a553c23de810f286ed0a361d8f0c258019dfcddf02e9b0a1b8f9c013aabfc2716ab76571a0f11834f3e8d74bca038f28c15d", 0xfffffffffffffe37, 0xfffffffffffffffe}], 0x2000020, &(0x7f00000024c0)={[], [{@euid_lt={'euid<', r4}}]}) syz_init_net_socket$ax25(0x3, 0x3, 0xcf) open(&(0x7f0000002500)='./file0\x00', 0x2000, 0x81) 09:55:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0xa00, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:12 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x700000000000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab6000040000000000300"/44], 0x1) 09:55:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0xb00, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab6000040000000000300"/44], 0x1) 09:55:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000040)="628a9e594a6739bae48b971165921451edfb5f27ef5f4c02370676f6bc6554f41ae3b096615df3f6cac03c7d8963acc9662137d4cf9fdb968c772d3635b6dad34ccb29bde7147332ffb9586cbe1da91d16900b6a570a8e6e4b763247b4e762f0917c88ed076e11d27274d8b3a6d78cf877418b74994a398433ae187af549ebd2dd6667b70cf4c12fc69c6a115030246e101ad4640cc1d9359af2b43ca64a33", 0x9f}, {&(0x7f0000000180)="c7ccac4926923ce6a99c6aa9c90a197094bd5b4768747ffb4be27cede74503f6d895458b968151ca0d08fe899b06252d5122437eabb1f47c4528622bd309e2ce3494848ef34de92ed126713a3700dd9e848afb57f5fa0c6b010b96a0f1e52ec47cb4c0c63efc4246746ce7c2d8e25ad773d89ad8c0b795e3ad2cd97363b915cb4545d807b63dd9465570e771047dab6d4bf1f5b2feabec57de892450abd8d45efe4dafc678e4c99a0993f8253b09ccd1ea8847ff6a598d3caa87831a79453cdc98a41d26377f597562b4dd10e53d3b870e0cc9bfb6a465b8f5a5527c2d96913786dbadfab67da63b75a3c06e3c304b51271c6206310eb6ee0863fd", 0xfb}, {&(0x7f0000000280)="25975200e0a62233684d31764c6724ca1ce67f0dc45277ab3cfbc3bce5f6cef14a1fcc913dd1b0742e9bc26077eab10beac084703fcaec458c80e972b32d59ecf401bbe43d6be6ef39e8bb6c53b2ff6b102e443db1824ece970f9959b49f52c8d3c555f3cec22cfc8f84a9c598fa6b0c9ce33fd480d80cf9a00d494c7b5bdeb0f766c02b7fcb67020aa65579111d76490f64751c88988d6571ec801cfb0ae3108d04e75dbcd3a9517ca03c3b78b8d488260bf36f08787aa174aa188ca2f3c59d946b2a34ef80ba4fe5254e101a986c67409c04880369296f85d06c1e1931050021ec1d6f6abdb58164a1357f08ff45", 0xef}, {&(0x7f0000000380)="0b557a889042f4d372ab5a9a4188fc740e0f30d53930c80f5bc680a60cf97f3002aa0a6f156ea99a95e65eaf58b646a4d3877cd624ea2014ae699472ef4633d69465db7655e3234616b7a963bc8e715277916400fab3e1f69239a2d89b6906c866c7a617a081e1ee2562b787365367d7fbf187d7158bb541ab03027eaa6b386782b13a3636acf8db6725b37f3f6e037578845f17595ec3ad1547d6176203dd488904aa2a7c5c7e50ceb8a5e426591843f9faaa7be577944313f256330bc1ae118ee3b4b1cdb5bc7eab", 0xc9}], 0x4}, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x4, 0x4000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000640)={0x0, 0xfffffffffffffeff, 0x10001, 0x3ff, 0x100, 0x6, 0x6, 0x6, {0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x401, 0x5, 0x401, 0x8, 0x8}}, &(0x7f0000000700)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000740)={r3, 0x7}, &(0x7f0000000780)=0x8) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000500)=0x5) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x1, 0x70, 0x2, 0x4, 0x4, 0x800, 0x0, 0x8, 0x100, 0x4, 0x9, 0xb14, 0xdcd, 0x1, 0x5, 0x8, 0x7, 0x8, 0xfffffffffffffffd, 0x9, 0xf5a9, 0x3f, 0x7, 0x8001, 0x0, 0x1e, 0x9, 0x1b615925, 0x1, 0x1, 0x3, 0x3ff, 0x0, 0x5, 0x1, 0x4, 0x8001, 0x9, 0x0, 0x5cdb, 0x4, @perf_bp={&(0x7f0000000540), 0x1}, 0x30078, 0x866, 0x1000, 0x6, 0x10000, 0x401, 0xfff}) 09:55:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0xe00, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:13 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xa00000000000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:13 executing program 0: socket$netlink(0x10, 0x3, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b0000000000"], 0x1) 09:55:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0xf00, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b0000000000"], 0x1) 09:55:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x1100, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x20010, r0, 0x10000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 09:55:13 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0xe00000000000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x1200, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 435.918899][ T26] audit: type=1400 audit(1561456513.862:487): avc: denied { map } for pid=19081 comm="syz-executor.4" path="/dev/ubi_ctrl" dev="devtmpfs" ino=18759 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 09:55:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b0000000000"], 0x1) 09:55:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/77], 0x1) 09:55:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x80000001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x24) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 09:55:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x10001) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) 09:55:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000040)=""/168) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000180)=@req3={0x8, 0x0, 0x6, 0x8, 0x7, 0x10000, 0xfff}, 0x1c) 09:55:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x1300, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r3 = dup(r1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000500)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000640)=0xe8) fstat(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000ac0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000c00)=0xe8) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000e00)=0xe8) getgroups(0x4, &(0x7f0000000e40)=[0xee01, 0x0, 0xee01, 0xffffffffffffffff]) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000e80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000ec0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001040)=0xc) r15 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001080)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001180)=0xe8) getresgid(&(0x7f00000011c0), &(0x7f0000001200)=0x0, &(0x7f0000001240)) r18 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002a00)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000002b00)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002b40)={0x0, 0x0, 0x0}, &(0x7f0000002b80)=0xc) sendmmsg$unix(r3, &(0x7f0000002c40)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000080)="0b1c53421d50afe6289b068dc0563e3f4b8028177da7c331b1b2021a2fd1705afd87e7397bea3d092783e469dbb5b4feee64f2ead951a8494f916f9c20ed72a97397015a4c89575421b1187a7677d16933b148c4e7b8b277e88f02d031cc9026827f27259477092459e5e905025d92f204cf5caa9394db392d2f55354e1246a689e45706", 0x84}, {&(0x7f0000000180)="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", 0xfd}, {&(0x7f0000000280)="19ff3744fb88104f2eb67c6a44116b988c1cd0890765fcc2d3efea5e0e4e7c736483a2fb1ca1c06db41d42369480e514bc7b9255e85a2679ca6770971fb5959497abe655ff49de8172070e2fbd724af1cba7e6f431d6a61bf33844e48605fc5a492359ee2dafb2f2903ea2da3e2c5d", 0x6f}, {&(0x7f0000000300)}, {&(0x7f0000000340)="3c412437dfa5162616ccaf70c2da5eed9dfe39af136a97ef37718dfa983d3105ec2e9a3cd0471c8aef9bf40dad2816a4af4fdf77c1b95907ea47b9f986d8e2a905b1709cdad8b1a40fcd0a59f6fd0127888edd1a83", 0x55}, {&(0x7f00000003c0)="f6990aabe54f1c28139e2a8e10018967a7204898db199f81d22d346f8517ae90dd33d4c0340116d4963387437d8154950f179c5a0aad42c78f7fffc451284ef3fc1bfbbfab6fd464e8fbbac3c6b8d7b7cd68bfb93d354a007f3665f58437af46c601f45cf485722ce831e6f0344568ca0b890a6ea265975746ec197e", 0x7c}, {&(0x7f0000000440)="2ab391cec1c6011ca3118f840a575e146438705b9bd5956c2314a7", 0x1b}], 0x7, &(0x7f0000000700)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x28, 0x1, 0x1, [r1, r0, r1, r0, r0, r0]}}], 0x78, 0x24040010}, {&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000800)="36bad81450c04b29515c2d93be56b1d87de4ff5edf8d1afb8bd928a990333a9eab98e1074aa901af69d318c15157a82a607de5496985c7734d693f6e9fcdc9745f93fae292548e567a410cef7c8c5257be25a775000e096cef670a100f48193da8d3cbffb139f5a33b", 0x69}, {&(0x7f0000000880)="6d1ee8d583f357994a36592e28810b4d6a425e3e10d3468e3f62581cd94fe2b46e8edc23abcef90bfca5b461be3b86c2a325d0d0fc776b5f9dd11fd67a9c40109ce81d5a2442dccef1e5099777fb5fc873bace1bdc511084771a6a1df1b4e859570d0965980585003dc43f1d4740e89086b7ed5f7d0f45812b3c14134dc50c43dd10cde03a1e2e4446d059b888cea254018bf9adabbd", 0x96}, {&(0x7f0000000940)="b9f3c8b8d7c9f5b2448cfad9f9953702edbe84d864c6c583f5c73fd215223064cbbbb5385b20443480ce2eac59c0f7abfaf9e1272a8c72c93c9e", 0x3a}, {&(0x7f0000000980)="56c8f36e3738102741f012af9bd3cd5590fc0a1ae36c71fe2e336c73255d03a474c49e14ad34fa00699378b76862d684ed6a8083662a13c06c3b274a51bd96b7f56d6de069e072a5035fe27a5afa991a818855cee158e02a7731a76aaad8e3563dce6fe5a06e2484f45e79718e90893aacb65f1c0885ccffd4f05663e911b618c74ffad917f088ab41c7927f44d9897eb6a7dcbd07849c8b7803840b9ed8275f06a2a44f54c4279e9ffdf5bf2748fb52a4b1a540e4c169fe54a5e4c4cf8c1a0df3728e709337d51aaedc3d08aacf2bdb4beca0dedf40407a0f21698444e699843710989ec1f85f", 0xe7}], 0x4, &(0x7f0000001280)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x1c, 0x1, 0x1, [r2, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @rights={{0x2c, 0x1, 0x1, [r1, r1, r1, r2, r0, r0, r0]}}], 0x100, 0x20000000}, {&(0x7f0000001380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000001400)="dceb1f8574d5d8bc093947cab4c255502440e5e03cc5b370720f88db903be39aabe83147b8b3f8297a5882f5ef7607aa91b1f67f058c6d5fa70625e466b33e57f2cb24dd6bce7bda1c998f6315e3525e1db86432671f0d6e47942e68de7a95e1026dbbaf36330d635afa8a9d4bfa313199999143f4cd2a6c63de8ca22652c87fbc0e1f90072dc150965ac9208768e457c50d724f6b528aad4c913fc20dbc0ff585bb51bfbae2567fd3044595bd8c60fdce24fb7b1ef2ef347ae475f3db2564eb576e2d5862c4ec8eb90c4bb0e8513c3912a0e3f0d9e8e8c6d597f40cdab3b156195f6d1d125e8c4ae35d", 0xea}, {&(0x7f0000001500)="547713d50b9646d6be6e8890b675fb74a1dae5ac04d7e33c800e8f985c6c2d5972cd4b113bf1c129c4299ce4a8d844c074e99e4b77e497867ca975d970632ec0550b70b4b9dba4d5284730fe95065e32f820d6d56cfde320e46cada02216474debf724f1760234760a90743955c79acb068a82fe7cc8ecd1c44457ebdf465a7e98eb5ee405df9d4ea7259743fae875ac48df25fcbc6564bd8bbd5ac85292fb53846b9a0e6278004d5d70f61934edb6aba6b38799c710c5a12462c3bb6f3b3989c01223f03c468ad33c15267cff8704278d0112384a255a6f5345a77e2cf8182088141d79eb6b403647e94828a726406fe214a5379d6d22cd533a789d042df9b36d62e7ba6e98cb0d671fd0233df374a8a48de419e3bda8cc2ac6aefb23af2005655f2e927c12cded7159f063189c53bfbaa117f133a6f40881743c9c92081b6786030d5eb329261b4b9308d3837f55bcc274fe3fac95c0fb6e315264327728f53f1ba7f710ccc0ea2be03ca2c9f67d76c1d5d40f10fc77094ec69aad81207c5c2157aec2e35d04b18434b76673bbd79662339746164c985046d1a0f0c6f0d8ebb3f270d7f23b6bf12beb6460ee37f9ae92dc5d663240e3cfc8388d8fa898029afd04d140fdfa78e5af93aa57e9d819b31ea11590abeb7dbde0a06f21069dd2fe58bf9aacc98e192899bfa9850bce1f6ae807d02c997c736ef8987fa3f2c7aea8533adab3a9ecd87558008609dcc73bb5c362e7a30c2d53ad64e6f2d569d2b10109a15c08145fdb9abc5e419270168b466a50b79dbfd57491d9ff13fcaec984a5fcf4b4b7d5237fddf0484ad4919fe2cf18dd1d6cccd13b84a7957765051de5a934d54a09d6f26b7e6af7c108d92eecc9cf24c8abcef30840f9bb79980ff64ff0440ce71001d1253c33ebaa4286c5e0f046bfa225a77be3815bfa0e28caa27b2ca1d2e85122ba22c19777d035f62523d00c8ac7ddd4d55c505ed88b87773684e5a6b6cdd46967b7ee603d71e357426409247f024e08eacc3d2a067e8a9e4456b29e7d861a70483a25e278e46a0a7c491bde7ebb56122e4ca5e5f488fc180622a3d6831633a49ac9d0dfeeb1b490a973545bdbd3a2c46f8efdd71bbcf6441651fbc7e65224ea960090c38b63f25c6dfa3e021bd9a62d6fce2fe063dd6d8b8837135b88caa309000cbc7b2228ba23ee3867baa22b5125f8f1d31769e64f028a534f3200988b0597dea2a378b9b4597ac6893618ef2dc67fbf954418f2e5b8fa345129feb745bd9be17a99e91f923562b60a915bfe1bb6f6daa7b170873d4aa12d67f4531e554fcd962e1463cd91a71f5f3da19f1294e6e2b690f2eadb03ac1f1a62ecb382d7a994c087309a7b557df4ac45ba7bc6ded0e07106b4fbeaf303d39f8560d242e6ab0d9b5071e16df24575dab9e636c49d66089981f78368aa5ae267fd0d4e56ae927d2077914a54773312b5b47f33e94873886a92086c7d5a4c924370592d1bd09c3c543d908272a6ce5ec96f9ddc77fd106754e13132ac698f2f6c53fd9cc8a335479768ee89e9e83caaf3201b2bb4641f7c6e0455fbc51b82d1978ca19455d43efd6d49d49d72c3163d3f16b21aa3a4b959454389964e22870a7bd02b9320048da21a7bf485ab62fb43409ea1e09c771b322dba7aade6cd5bb908b2fe4513d33e36d3cbf0fb4518dc2d71454411c0ea268b523ec38cc8d3af8cc89313eba9e98751602087b3f2b53198e9ea87b55f50cbb2d4ba43aa338a4ccde4f052a28bc7aff61da4f15f3d70b8e4c4e54502f8e9618f8ff74a7f093794c1a27c8cce87e65788c931f8c7b85fd07db37388d42c2a84eecd7e501dd1ccadb8f75c6a4d0852af2a76cbcf7a4fd49db09c67f05b7b24ba687a7f430e0c11ea251168ed23f6e8464a8d375a159cb6e6d84a4ad1b9f3dad281ed7c5c778501ef5e4dc9a3315f58fee94c4ef207b055c4f526f26774361944ccfb45649093b7d9673907fc043e8d3bb9ea08ceec89aa9081487eec05394e735cd2fadfd1f336eb33569b266c84a57728efa8dda26809bc9421c2542a9738cc2f09ea35d74a47a22f7da346dc9cc682052df6b67c41224d7616ffab0219706846e6a5397998aaaf66ea12e93efa1debac2d6ea3623c69ed03d7764c50bd41bd8a9ece15789c8812e54bb839645847b7f8bea35a1811b156f4ff431b9e626dc90e19bb1bd4ca657eebdf9f270aacd6bf4476fe19cb734fc05afdb1d7302bd93321302bc6b96d53a83c36fc3a3242263156b9ec60b0015286c5def79eb2c05df0e0cb84bac3c0f7984dd6589928678558f2f87ec6b1eeb814a413cdfd8d7ad2e0687b54ba7061fde808657f208245d35698098bc7d7366216a2d7d6e374024ff58f9b1b3b7a5618dafdd4461ab4a96e950bc5c184c8ba2fe0df5371c7dad0a321e62c44a4a2beeada5320c257aafed5363979dd88a79a6184e24630bdea81551fc849b78d049fc82cc9464292cc07a61283c2da2be4dc94eeef048cf385b516501967a71c89309723f5b5d6bc6024fb7890568fc95a9179b6832b90c9fa4f7fd20936813023ebc13e1f87132ec588e9be2a2fa16f0e89fcfe67d56754865a778994febaa94d55bf1da54b505362f8dbcf50c5228a032a26376c227bff321ca3b6c14d046b69e8961429416bc6269918e6ba12c44b732290754cc15e2dc552eb742671499c987d9b700b007d1b06e02afd57334bcf0a45feae857056db9ba6003cd1174d9ad3e82188280bc5fada5c489a82c7f630d8313cf12547a6000e8f7bf08387223809caa98d2ea9f7a32633ce8c6e351f4b54f882e0004687378dc442a1317edd6d1c5f73c9bde94235fc77bd0f0ad117a316af304975473248cc1a7a03e57da1ac1e1bc8c7448b2bf8772b2d3e3fc2444a8493ed2b44b80a005399f02b817a8b6614a134a93327716c66c0d1850000edfe71453937541f33164735f130a5cf681a07b93862e87abfa54fa34624b603a21de5b643c3f51b97a010a4b5666e1fdb9a268b3c0c82245be0577ad39c7465a81d7d1a3e8a136d5d0a28936226ff752e9816d8a17c55ebe968d99c1230eb258a150fe73ef56ebdd8ae46df134b2e82f9043c5ded3be481aa881dc2d857f6bd78fe9b266fe6671fa977bb384d29650681b9f1cfca8ac77de1ce6793e86ee9014ed426c2de4ea0fca6841df9143708c3ef90ad51e18b4680660a7c611bdbabbd45b5a47e7616a094cdb7374b6d4dab250c92f92f892d1ebc62e6f13bb085c9a6016a664efca71bb65306c91b4d146a8466e7086f6d414c060fb5ff29cf2aa55f033300752616ef64e55beebbe09acfb78df29e3972027d97b2001dee4874f280fa4df79ca72867746d455b65f35f8b5e1f2c4d7dd93878cbd8f8c50c1d46bcfde9352ca041c03712ed552fd74dddd2f695cb083e585e12279b229212528c55a1e43c2112d70952bc406fc35125a62ea5ced76bcf04e340bf103aa722af6411500cfd2f6294595d6080dca4c17899a4fb29e1e6313a9828d2e6cf10d31e073b2a52f5db8245164c25aaa72153080fdf329ee652c233e94f1e17ad6548f76b6b5392fad5abff66fb9c5b02b07c9eecf3f858199dc5069e21658ea81380e5ef14a156e4c33521af75c5bc70766d2b330debde0b350fdb2a50125a7a3998a7bc498acfbbdf8b506e88d33d9d7a42ca01a982cc1f93733ee3003299e1d3abcbea6be75ba4a1ce83e84ab0df7f1b97f22df1942c1969bf63ecb4926de57088a33322cfa8a4bf3ba91df183cc2b91b6389ec14863fdd7604975e8a97f5316015d4dddc0f406114176ad7e463de3578342f75bbebcecf65a74c084116190120975dba9d1c2b48dae92f9ffd85f21df5c881d84eceb33886c6f177eb940d857785decfe4c18a6fc25bc4d0686dc0e6373fa1e7c69c268ce7dfe9a01358e84433483f3346947adce90b8a2a727cd5e8c789325ed6458cf57c2e7e4e7a52578c489d395a96bf6f43f0dac6ebecbdd49e061a94bf6965a47b48dbfe82c569424045edb15355bbf05ce145d7c27f79778734ecfb07f381a7c0dc11796eeefddbafe951e76beef38709d098adf77cde9d02d41f97610787954d32bfba2a5ac97d1bacb1dbbd3f3ff936765677fa207983600bd9c0eb788b7b1132d7df5240039cb5560e0ddfdc47b6373fd7739d9cd056e0ff69b2c056bb2933f8344f44530465ad2a0f73578560cb3889d82db35f156bdf506690139c9fd103167e70bc5d7d0252efca2451b6d2117d3ca2ca62a6c0e6fafa45530e2941820e55583ce75a2a86f21b5ff50bf61a6e47aa587505642a451d568dbb2980341b27cd374f861b86274803cdda576fa618732ec1c44446882ca3a3c237890d24ddd2579a6d440a49bed1dfe68e576488b36c9f9a30c0ed6fdb6770c6dba47d34212c701fead9b3ea4fcc06bb93b031233ef280d2812334af18e379d82116f1708d536a4a7ab450675fd5113300d17665c3d8af5da7167611d0d3ee6fe2ba6b1ff34a24390b792fd82d2cfa879e6988644973d639b05c9629db30e20628960cae30ed7b2e1776b73afd81adbe10713600f5461c36c8ea425af61f2c4cde9c9a4707573ec89366ea2d7c74599398cd1e26dbc4bda85d88f910361db679b638d7e6bf9781d401550aac025710df233f0d79a29625b030114b28500f264ad5b0f7b4d9c3fef650b61b8d2b75b4b4384835ab7cf610fcd74d1c1d941d1095a6191612deaf3a1049afe8540d942972921c5a9794a02e2c7ac5a1db3fe60181de44e39b059b4c793a5419d5a40eafbffa2248f8111a380a4a5d4699d31755490a79f5be18ab20ff110b858c2b5180b322c7d650b48e3e2126676224f565efb5f27a372ad11cb4add07c7fb86216c1afb348666b7cd4800c0b7af2a75f6209e58f91fb303515854fa8af5a71c9c492c962178983b8017619259455543dd1a1351f17f8db5e3805d65113b3bf66a2c107fa0ddc937d7dada6b2c3e07d9d785e2a8f015889481e9c9d0a9d8c85d58c2bb44992708e2dff6ef561ae25518cf1c0c3af89ea36adaada64f48325b0d57a0ea9925b21b2fd639c1cb9afcb875c8bec54d7d4e816be836481a924ba1e6083e744f75cfb37801b420482e060df5f07e98c80cb5ddca5ea086b03c4e038cd4b46068dd46f51d2bff3b18eae7e5ee30a9c5ad98a56642fde51779055d36de1e6e53f906a101e31477cf5436783a22fcf23b84c2feca4331c189b6530a12106d55c6e0d56f2fa8760a6f56ecddc5b2fd2edad54307c9787fcf46ad5bf554263661dad95c0b52a32b5f81672dd4e6355439cb3e0538816e7125bf0dd75fbb5395f04a206957dcca40d85bcecd73584935502b3b2552dcfdda1a6a92fe29c1d9a880ffc94077591fd1e585cf990b767c6b782445a5630b17b992d767c18d912e32aafd144d59adf8cc9d1934f36de2bcff1c6dd463ca2290a2c2c3f8393dd47fbb61f7511e5fbb3eb7c3bb20a9244f03c16fdad8dcf43aacf11ef53598d9c63266fd70cbb9e450072cb9a387c5efd4047f3962bb775994915d1a644679a2ba9d497bed4a31f35d35a30cb28b4ac63778b027c8b48b68cfecd6b57b6952bcb81464941c5d496c7815451389351170be10718572ab2f0e20895c3e9e14978938059df92e7cfad288db1bff73eb82c592859c8af28279b7eddc563b51911f85979c4d5f6bf7bb6b43c95153372583faaf11b1905072c4dc05ee968ab66296c9f97ab5504c5fc28c09aa46dbdb2141289fb7fa47d9f8e8f47aab7826df10c4402812", 0x1000}, {&(0x7f0000002500)="45be3d9e8b2e1b2430ac16d16e4846", 0xf}, {&(0x7f0000002540)="db0e91782a032a702f644ce90f9b0eb22d01f96b7d2ef0374016ac049e09e866a7f43c28809465f97281a8c57db47300e5d619a3e0740f18edf1964e733768695c4f2ab4d309ecba20fc2ba46ad2876e93886aca1ee6ff433218825b0ec96a98b35e466cec2745d7ecad3fb624763d833ee0d0a1f7feaa705fb1a992fc5c29132736d6b5cbc4c68414fc92c5d1ee50f2242c4b88", 0x94}, {&(0x7f0000002600)="fc7d7868af62a7c622601586c033787949b8a4b0f3ef84f8237b9b0254259087095aa7948f89e32ef686ae748bda098b30950a1c66787026e1f4847bf905e0a3405b7bf7a88f258f678c0489798d893717954ed518d52135043a97a60af98d0ce5ab767c4b91d6147d3fac10b1ee28fc8f686a665f9366664771a54e69d3f8d09ec8789a9d154bc161", 0x89}], 0x5, 0x0, 0x0, 0x80}, {&(0x7f0000002740)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000029c0)=[{&(0x7f00000027c0)="ae4f2d706feeed21eac359d60bfc8fab7a48369ca91c24414c8885c117541bc8ce08", 0x22}, {&(0x7f0000002800)="ddfb47123e365190232b2d8e171f3c17b1d3e45360e7ca54f11509280cd06a27f06faf90fd5331beebd2ee962d9683379218a603c8150d632e6390585389b558187bcc278d65a987b58965ecded02bb71bc2e49cadd8b97f96b89373bfc340803054d8bca40f60f26871b8cf8fe344c26e0c28abe62d9a6e9bf38715101bfbeea67ca2d8249f35017de1ba971a782d786118f0d60c1f62ef672088ed", 0x9c}, {&(0x7f00000028c0)="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", 0xfc}], 0x3, &(0x7f0000002bc0)=[@rights={{0x24, 0x1, 0x1, [r1, r0, r2, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}], 0x48, 0x41}], 0x4, 0x800) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 09:55:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/77], 0x1) 09:55:14 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x2000000000000000, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x103}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x402c560b, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) 09:55:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x1400, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/77], 0x1) 09:55:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x2000, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) 09:55:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66686c7465720000000000000000000000f6d8a5c8cb837ab600004000000000030000000000000000000000000000000000000000000000000000000b00"/83], 0x1) 09:55:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 437.129265][T19136] WARNING: CPU: 0 PID: 19136 at kernel/locking/lockdep.c:735 register_lock_class+0xe10/0x1860 [ 437.139576][T19136] Kernel panic - not syncing: panic_on_warn set ... [ 437.146197][T19136] CPU: 0 PID: 19136 Comm: syz-executor.2 Not tainted 5.2.0-rc6 #33 [ 437.154094][T19136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.164158][T19136] Call Trace: [ 437.167471][T19136] dump_stack+0x172/0x1f0 [ 437.171826][T19136] ? register_lock_class+0xdf0/0x1860 [ 437.177220][T19136] panic+0x2cb/0x744 [ 437.181131][T19136] ? __warn_printk+0xf3/0xf3 [ 437.185741][T19136] ? register_lock_class+0xe10/0x1860 [ 437.191140][T19136] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 437.197405][T19136] ? __warn.cold+0x5/0x4d [ 437.201746][T19136] ? register_lock_class+0xe10/0x1860 [ 437.207159][T19136] __warn.cold+0x20/0x4d [ 437.211411][T19136] ? register_lock_class+0xe10/0x1860 [ 437.216797][T19136] report_bug+0x263/0x2b0 [ 437.221145][T19136] do_error_trap+0x11b/0x200 [ 437.225751][T19136] do_invalid_op+0x37/0x50 [ 437.230184][T19136] ? register_lock_class+0xe10/0x1860 [ 437.235566][T19136] invalid_op+0x14/0x20 [ 437.239739][T19136] RIP: 0010:register_lock_class+0xe10/0x1860 [ 437.245734][T19136] Code: 00 48 89 da 4d 8b 76 c0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 23 07 00 00 4c 89 33 e9 e3 f4 ff ff 0f 0b <0f> 0b e9 ea f3 ff ff 44 89 e0 4c 8b 95 50 ff ff ff 83 c0 01 4c 8b [ 437.265438][T19136] RSP: 0018:ffff888092e279a8 EFLAGS: 00010087 [ 437.271519][T19136] RAX: dffffc0000000000 RBX: ffff8880a8685920 RCX: 0000000000000000 [ 437.279493][T19136] RDX: 1ffff110150d0b27 RSI: 0000000000000000 RDI: ffff8880a8685938 [ 437.287470][T19136] RBP: ffff888092e27a70 R08: 1ffff110125c4f3d R09: ffffffff8a65ad40 [ 437.295447][T19136] R10: ffffffff8a2e9180 R11: 0000000000000000 R12: ffffffff8a325d10 [ 437.303421][T19136] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff88023e20 [ 437.311421][T19136] ? avc_has_perm_noaudit+0x570/0x570 [ 437.316808][T19136] ? is_dynamic_key+0x1c0/0x1c0 [ 437.321673][T19136] ? retint_kernel+0x2b/0x2b 09:55:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x16c, 0x17, 0x1, 0x2a02, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@broadcast}]}]}, 0x16c}}, 0x0) [ 437.326275][T19136] __lock_acquire+0x116/0x5490 [ 437.331051][T19136] ? sock_has_perm+0x209/0x2a0 [ 437.335823][T19136] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 437.341895][T19136] ? mark_held_locks+0xf0/0xf0 [ 437.346684][T19136] ? trace_hardirqs_on_caller+0x6a/0x220 [ 437.352339][T19136] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 437.358587][T19136] ? selinux_socket_connect_helper.isra.0+0x1c1/0x580 [ 437.360323][ T3879] kobject: 'loop5' (000000009c9bac3f): kobject_uevent_env [ 437.365395][T19136] lock_acquire+0x16f/0x3f0 09:55:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="00000200c20c0400"], &(0x7f0000000180)=0xc) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) [ 437.365412][T19136] ? lock_sock_nested+0x41/0x120 [ 437.365429][T19136] _raw_spin_lock_bh+0x33/0x50 [ 437.365441][T19136] ? lock_sock_nested+0x41/0x120 [ 437.365454][T19136] lock_sock_nested+0x41/0x120 [ 437.365475][T19136] selinux_netlbl_socket_connect+0x20/0xc0 [ 437.365488][T19136] selinux_socket_connect+0x6a/0x90 [ 437.365503][T19136] security_socket_connect+0x77/0xc0 [ 437.365516][T19136] __sys_connect+0x19d/0x330 [ 437.365530][T19136] ? __ia32_sys_accept+0xb0/0xb0 [ 437.365554][T19136] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 437.374968][ T3879] kobject: 'loop5' (000000009c9bac3f): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 437.377337][T19136] ? put_timespec64+0xda/0x140 [ 437.377359][T19136] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 437.377380][T19136] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 437.433558][ T3879] kobject: 'loop0' (00000000f5faa616): kobject_uevent_env [ 437.438806][T19136] ? do_syscall_64+0x26/0x680 [ 437.438822][T19136] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 437.438834][T19136] ? do_syscall_64+0x26/0x680 [ 437.438850][T19136] __x64_sys_connect+0x73/0xb0 [ 437.438864][T19136] do_syscall_64+0xfd/0x680 [ 437.438879][T19136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 437.438889][T19136] RIP: 0033:0x459519 [ 437.438904][T19136] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 437.438911][T19136] RSP: 002b:00007fe1868adc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 437.447318][ T3879] kobject: 'loop0' (00000000f5faa616): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 437.449129][T19136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 437.449137][T19136] RDX: 000000000000001c RSI: 0000000020000140 RDI: 0000000000000006 [ 437.449145][T19136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 437.449153][T19136] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe1868ae6d4 [ 437.449161][T19136] R13: 00000000004bfa08 R14: 00000000004d1478 R15: 00000000ffffffff [ 437.455594][T19136] Kernel Offset: disabled [ 437.579121][T19136] Rebooting in 86400 seconds..