[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.230352] audit: type=1800 audit(1551589644.282:25): pid=10632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.249518] audit: type=1800 audit(1551589644.302:26): pid=10632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.268915] audit: type=1800 audit(1551589644.312:27): pid=10632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. 2019/03/03 05:07:37 fuzzer started 2019/03/03 05:07:42 dialing manager at 10.128.0.26:33709 syzkaller login: [ 116.838206] ld (10792) used greatest stack depth: 53632 bytes left 2019/03/03 05:07:42 syscalls: 1 2019/03/03 05:07:42 code coverage: enabled 2019/03/03 05:07:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/03 05:07:42 extra coverage: extra coverage is not supported by the kernel 2019/03/03 05:07:42 setuid sandbox: enabled 2019/03/03 05:07:42 namespace sandbox: enabled 2019/03/03 05:07:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/03 05:07:42 fault injection: enabled 2019/03/03 05:07:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/03 05:07:42 net packet injection: enabled 2019/03/03 05:07:42 net device setup: enabled 05:10:32 executing program 0: ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 287.128688] IPVS: ftp: loaded support on port[0] = 21 [ 287.295566] chnl_net:caif_netlink_parms(): no params data found [ 287.380512] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.387210] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.395661] device bridge_slave_0 entered promiscuous mode [ 287.405626] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.412181] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.420766] device bridge_slave_1 entered promiscuous mode [ 287.457025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.468768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.501892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.510555] team0: Port device team_slave_0 added [ 287.518543] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.527272] team0: Port device team_slave_1 added [ 287.535512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 287.544055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 287.646976] device hsr_slave_0 entered promiscuous mode [ 287.902275] device hsr_slave_1 entered promiscuous mode [ 288.023066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 288.030682] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 288.061480] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.068056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.075304] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.081905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.178321] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 288.184981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.197701] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.212509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.223799] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.243914] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.254117] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 288.277853] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 288.284606] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.298215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.306419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.315182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.323939] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.330408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.346748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.360365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.368591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.377371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.385873] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.392391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.401160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.417174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.430175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.443111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.450432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.460088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.469274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.478516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.487923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.499156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.518900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 288.526693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.538601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.557378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 288.565691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.574207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.588671] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 288.595319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.629087] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 288.654644] 8021q: adding VLAN 0 to HW filter on device batadv0 05:10:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 288.948131] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:10:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:37 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000080)='ip6tnl0\x00') 05:10:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 291.793826] IPVS: ftp: loaded support on port[0] = 21 05:10:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 292.011435] chnl_net:caif_netlink_parms(): no params data found [ 292.088512] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.095277] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.103797] device bridge_slave_0 entered promiscuous mode [ 292.115847] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.122432] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.130737] device bridge_slave_1 entered promiscuous mode 05:10:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 292.200566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.226208] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.275208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.283998] team0: Port device team_slave_0 added [ 292.291176] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.300172] team0: Port device team_slave_1 added [ 292.325556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.335113] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:10:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 292.407466] device hsr_slave_0 entered promiscuous mode [ 292.462400] device hsr_slave_1 entered promiscuous mode [ 292.503317] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 292.510923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 05:10:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 292.552597] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.559170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.566485] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.573117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.733136] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 292.739413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.759812] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.776310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.789096] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.798069] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.810914] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 292.833174] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 292.839286] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.860287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.868794] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.875390] bridge0: port 1(bridge_slave_0) entered forwarding state 05:10:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 292.923093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.931424] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.938054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.948213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.012881] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.023169] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.034981] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.048615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.057563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.066590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.077635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.098625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.114307] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.152647] 8021q: adding VLAN 0 to HW filter on device batadv0 05:10:39 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:39 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 05:10:39 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:39 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:39 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) 05:10:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x4240a3c3) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) 05:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:41 executing program 1: 05:10:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:41 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x0, 0x0, "e0b46692ba0f05be33331f2a65fc712eeb0b98f155ad37ce"}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) sendfile(r0, r0, 0x0, 0x7ff) 05:10:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:41 executing program 1: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x28, "ba0886d0b6449d1a7eae9a5677d8add70eb196dc532f08afaa1d0359e5ba49e6a5a185a145f0bd47"}, &(0x7f0000000080)=0x30) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x49eb, 0x41, 0x200}, &(0x7f0000000100)=0x10) fcntl$notify(r0, 0x402, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 05:10:41 executing program 1: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x7) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x88142, 0x0) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000140)={{0x9, 0x10001}, 0x22}, 0x10) 05:10:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x81) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='eth0\x00', 0xffffffffffffffff}, 0x30) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x400, 0x8000, 0x8, 0xff, 0x100, r1}) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x7f, 0x9368, 0x891}) 05:10:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4080100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x300, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x1c, 0x18, {0x1, @bearer=@l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4048804}, 0x20040050) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7e4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'sit0\x00', &(0x7f00000001c0)=@ethtool_sset_info}) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000040)=0x1) 05:10:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:42 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f6105000c0000001f00000000000800080006000400ff7e", 0x24}], 0x1000000000000090}, 0x8) 05:10:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:42 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0xffffffff, "d42b7609168011101fb8b57bf9bee8c92c1ae737af933725a20d86cb29b8af9b", 0x0, 0x1}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f00000000c0)={0x3, 0x9, 0xf, "4922eadc9927531de2961a00d218d90413fafa3a7d4add986bb532ab2468a6ec54bcbb3517d20e250393bd4c5245137e95a505401f9160ac0371c227", 0x30, "b370dc8808e64fda0816ae255852900da3c5abdcaa086333402a8096ff608a711b1c30b741542d2dce16bb1dd317af07d99625aadbbbcfd8d86c9e2a", 0x10}) 05:10:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:42 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400200, 0x0) fcntl$setlease(r0, 0x400, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 05:10:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x1fe) 05:10:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) r1 = getpgid(0xffffffffffffffff) tkill(r1, 0x3f) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000440)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000015) 05:10:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x0, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x0, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000040)={0xfffffffffffffffd}, &(0x7f00000000c0)={0x4, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00', 0x0, 0x100000}, 0x2c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'syz_tun\x00', 0x100000001}) 05:10:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x0, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:44 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x101800, 0x0) ioctl$KDENABIO(r0, 0x4b36) ioperm(0x63a, 0x7, 0x9) readlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/149, 0x95) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x80000001) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000000080)=""/93, &(0x7f0000000180)=0x5d) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r3, &(0x7f0000000040), 0x12) fcntl$dupfd(r2, 0x0, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket$l2tp(0x18, 0x1, 0x1) splice(r2, 0x0, r4, 0x0, 0x8000000000fff, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000001c0)={0xc, @raw_data="862af2736a84f91db5077a170c27b5a4f4e3908edba79509fb889ab7b289aa0c268687e010425f862461038f460a991337d88a6807e7642eddc96ec7adfd9b8876290a4a71d87a09fddbc973cdbc2a831aece656d81ac58f34466f96f69a798d736894306c30d616065eade7d3d89d01040fb99456641fb410580a8f539f6355966dea1d78845c44f6cacc3e4e0016c79f30bbbea2543dc5aa889d4803c985019e775cd48c059eacb771495cc69a007bb4f27c65aff04728c39be87d6a31fc595ab9b194c4dcc318"}) 05:10:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0x6) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="80fd0100006e", 0x6}], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x3f, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x1, 'lblc\x00', 0x20, 0xfffffffffffffff9, 0x2b}, {@multicast1, 0x4e21, 0x2006, 0x4, 0x6, 0x67}}, 0x44) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000140)={0x4, 0x2}) 05:10:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:45 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1, {0x1b3, 0x57c9, 0x0, 0x7fffffff}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="05226667e1b5e6a1a80cb4108e65e6c78c8118cd5a49364fd083620110608cc9ff13cc1829613557d0b42cc86e41cb21b4a5e02a588390563c4a08b548b467b6ca5e0ff4bb6b56171459c8f012c10264cf8b70b417dc334e55d3f1ac4b06a8877b06a70b8052db72003f23646d07aad5a1cb9a87a88ee94c80477d00395f11ac50e9bf2f928f900c5304d2d4d057d3a1b0e824f3d33767e61693bc2d6234814c34530980fef4b517be9fe642ff2f663ea5f4c1f6c03f740fb9f2ab2930d355ca68080e20c9665c2debe322ed3e69a22fbef8a8bce674714fda99ddc11857bd939b692ad365585788f7b376239f", 0xed) 05:10:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:45 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101001, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket(0x2, 0x2, 0x0) shutdown(r2, 0x0) r3 = epoll_create1(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x1}) poll(&(0x7f0000000100)=[{r3}], 0x1, 0x0) 05:10:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:45 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0xffffffffffffffff) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32315559}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') write$P9_RWALK(r1, &(0x7f0000000040)={0x16, 0x6f, 0x2, {0x1, [{0x8, 0x0, 0x4}]}}, 0x16) 05:10:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3506db49, 0x8000) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x8}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}}) 05:10:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:45 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a2bfb07000000ebff0fff333f220005001a000500009c04ebeb0654003429ea20c3df53eb55c2991ea038687d7c01b3060002f32465657ec6f400000000000000000000007e3fb915439cac6880e7445ed8074e1d17fbf62e782269bdb6c7ad2e346c5b41a9456dfb968f7210acee2c20f5c5e12d780408b74b2f2497b327501c78580443b6ea9bca7e33b4719bf3afc7be60ade22e77bef14d3dba4211e4"], 0x38}}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 05:10:45 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xffffffff, 0xc, 0x3, "119eb1b91a84e784431f87b29e4c29fefeafdb315f665bc27be5ed6bf160a906", 0x72317d59}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x1, 0x3, 0x6, 0x673, 0x1, 0xfff, 0x8, 0x5}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20802, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000200)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x120, 0x0, 0x120, 0x0, 0x120, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, &(0x7f0000000a40), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xe000000000000000, [0x3f, 0x0, 0xffff, 0xffffffffffffff7f, 0x8, 0x44], 0x1ff}, {0x7fff, [0x0, 0x9, 0x1, 0xfff, 0x5, 0x200], 0x400, 0x4}}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x20, 0x800, 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x5, 0x5, 0x4631, 'netbios-ns\x00', 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) r2 = dup3(r1, r0, 0x80000) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000dc0)='./file0\x00', 0x129400, 0x20) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000e00)={0xd98, 0x0, 0xfffffffffffffffc, 0x8000, "1e17c3e1f985ee9e6c1a212f516209624aef4954e5d919dfaa3e57cbe397bef5"}) write$binfmt_elf64(r0, &(0x7f0000000e40)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x5, 0x7f, 0x4, 0x101, 0x2, 0x3e, 0x1, 0x2b, 0x40, 0x341, 0x7fffffff, 0x4, 0x38, 0x1, 0x800, 0xffff, 0x45af1f9b}, [{0x6474e551, 0x1, 0x2, 0x5, 0x80000001, 0x57b, 0x80000001}], "b053ffe379b3566d95f7ed8dff501a3d51c1f2b499e5303d437bb5e42d63f076a259b643db4cb2a00b1aad8caaadd42dcfe9bc8171cd7491e8375f8893dc7dac1c369cf5162c1bce7bde72f26ddb9302ab7f3e2c731b48eab2a3025eeb76284be09089085222ca1d11c04c81848503f79277888b5cf1ac6e77e65864a0b3d8cd0ac63fc73e9eb9b11981efcd46ecd0f5", [[], [], [], [], [], [], [], [], []]}, 0xa08) clock_gettime(0x0, &(0x7f0000001880)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f00000018c0)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000001900)) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000001940)=0x3) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000001980)) r6 = add_key$keyring(&(0x7f00000019c0)='keyring\x00', &(0x7f0000001a00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001a40)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000001b40)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001b80)={0x0, 0x0, 0x0}, &(0x7f0000001bc0)=0xc) keyctl$chown(0x4, r6, r7, r9) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001c00)={'netdevsim0\x00', 0xc800}) ptrace$setsig(0x4203, r8, 0xffff, &(0x7f0000001c40)={0x6, 0x5, 0x100000000}) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000001cc0)) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000001d00)={0x0, 0x8, 0x2}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001d40)={0x0, 0x6d, 0x4, 0x200, 0x2, [{0x6, 0x6, 0x10001, 0x0, 0x0, 0x1000}, {0x2, 0x5, 0x3, 0x0, 0x0, 0x1}]}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000001e00)={{0x0, 0x0, 0x9, 0x0, 0x2}, 0x6, 0x1f, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x3, 0xffffffff, 0x5}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001f00)={r6, 0x5, 0x1}, &(0x7f0000001f40)={'enc=', 'raw', ' hash=', {'rmd256-generic\x00'}}, &(0x7f0000001fc0)="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", &(0x7f0000002fc0)=""/31) clock_gettime(0x0, &(0x7f0000003000)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000003080)=[{0x7, 0x7, 0x3ff, 0x1, @time={r10, r11+30000000}, {0x5, 0x9}, {0x7, 0x9}, @raw8={"dc927f38093411ce4eb80b43"}}, {0x1, 0x4, 0x9, 0x79f2d841, @time={0x0, 0x1c9c380}, {0x80000001, 0x248}, {0x30, 0x9}, @note={0x5, 0x5fb, 0x5, 0x19d, 0x1ff}}, {0x9d, 0xff, 0x3, 0x9, @tick=0x9, {0x80000000, 0x8}, {0x1, 0x7}, @result={0x0, 0x5}}, {0x3, 0xc18, 0x9, 0x100000000, @time, {0x1, 0x1fc000000000000}, {0x80000000, 0xfd}, @quote={{0x4, 0x52}, 0x7, &(0x7f0000003040)={0x9, 0xccb7, 0x401, 0x5ddf8b27, @tick=0x80, {0xaa, 0x5}, {0x7, 0x5}, @queue={0x9, {0x2, 0x8001}}}}}, {0x0, 0x8, 0xffff, 0x80000000, @time, {0x5, 0x20}, {0xb41c}, @control={0x80000001, 0xffffffffffffffff, 0x9}}], 0xf0) 05:10:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400000000a06, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)="fd7ab08d", 0x4}], 0x1) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)) 05:10:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x4, 0x3, 0x1, 0xffffffffffffffff]}, &(0x7f0000000280)=0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x2}, 0x20) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x800) ioctl$int_out(r3, 0x80804522, &(0x7f0000000000)) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x1f}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000140)={r5, @in={{0x2, 0x4e21, @multicast2}}, [0x7fff, 0x0, 0x81, 0x1, 0x3, 0xcea, 0x8, 0x10001, 0x18e, 0x2, 0x1, 0x9, 0x40, 0x3, 0x7]}, &(0x7f0000000240)=0x100) 05:10:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 300.557391] IPVS: ftp: loaded support on port[0] = 21 05:10:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0xffffffffffffffec, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0xfffffffffffffe6e, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84800) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)={0xffffffff, 0xff, 0x6, 0xffffffff, 0x4, [{0x4, 0x5, 0x3, 0x0, 0x0, 0x683}, {0x0, 0x7, 0xff, 0x0, 0x0, 0x1}, {0xb4, 0x4, 0x9, 0x0, 0x0, 0x1001}, {0x8, 0x0, 0x8}]}) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 300.772477] chnl_net:caif_netlink_parms(): no params data found 05:10:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 300.892426] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.899147] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.907842] device bridge_slave_0 entered promiscuous mode 05:10:47 executing program 1: ustat(0x4000000000000fff, &(0x7f0000000040)) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x2000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) [ 300.952436] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.958990] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.967834] device bridge_slave_1 entered promiscuous mode [ 301.034462] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.056527] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:10:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 301.103007] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.112106] team0: Port device team_slave_0 added [ 301.119950] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.128914] team0: Port device team_slave_1 added [ 301.147000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.183717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.347600] device hsr_slave_0 entered promiscuous mode [ 301.412382] device hsr_slave_1 entered promiscuous mode [ 301.623245] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.630898] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.662896] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.669469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.676761] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.683365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.767283] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.775414] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.799221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.812800] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.826415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 301.833316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.841270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.861455] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.868304] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.883130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.890298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.899280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.909091] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.915673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.929294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.936910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.946166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.954605] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.961124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.976941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 301.984181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.001949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.009055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.027170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.034462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.044223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.060694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.068093] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.076602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.085771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.106344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.120508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.127924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.136583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.145235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.153722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.167757] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.173912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.222487] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.243890] 8021q: adding VLAN 0 to HW filter on device batadv0 05:10:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7f, 0x40) ioctl(r0, 0xffffffffffffffc5, &(0x7f0000000240)) 05:10:48 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23e35248b37620aecffd311a4605380988"], 0x4) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, '\x00'}]}, 0xd) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x24002, 0x0) execveat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x1000) 05:10:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:48 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='/dev/cuse\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) write$eventfd(r0, &(0x7f0000000240), 0x2b2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x6d, &(0x7f0000000040)) 05:10:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 05:10:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020907041dfffd946fa2830020200a0004000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:10:48 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8a00, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 05:10:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 303.006940] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 05:10:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x6, 0x200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)={@hyper}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000500)=0x44) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000180)={0x10000, 0x3, 0x2, 0x1, 0x1}) close(r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r2, 0x0) [ 303.072814] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 05:10:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080)=0x5, 0x4) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) 05:10:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) read$FUSE(r1, &(0x7f0000000080), 0x1000) 05:10:49 executing program 1: mkdir(&(0x7f0000b8f000)='./file0\x00', 0x0) r0 = inotify_init() fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getparam(r1, &(0x7f0000000040)) inotify_rm_watch(r0, 0x0) flock(r0, 0x5) 05:10:49 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @rand_addr="75faa8d99dbc74a52492e7284bd6f2fb", 0x2}, 0x1c) 05:10:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:49 executing program 2: sigaltstack(&(0x7f000073e000/0x1000)=nil, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) mmap(&(0x7f0000316000/0x1000)=nil, 0x1000, 0x2000000, 0x100010, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:10:49 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x5422) 05:10:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000044}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x601, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040080}, 0x50) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x800000000000001, 0x4, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x5, 0xf, 0xb, 0x0, 0x0, 0xffffffffffffffff}, @ldst={0x3, 0x3, 0x1, 0xf, 0x7, 0xfffffffffffffffc, 0x1}, @exit, @generic={0xfff, 0x2, 0x5, 0x4, 0x800}], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x341, &(0x7f00000001c0)=""/195}, 0x48) dup2(r0, r3) 05:10:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x47) recvmmsg(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) 05:10:50 executing program 2: futex(0xfffffffffffffffe, 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000000), 0x0) 05:10:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:50 executing program 1: semget(0x2, 0x1, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001100000000000000000069705f767469300000000000000000006272696467655f736c6176655f3000006c617062300000000000000000000000736974300000000000000000000000000180c2000000ff0000ff00000180c20000000000ffec00000000b8000000b8000000f00000006c696d69740000000000000000000000000000000000000000000000000000002000000000000000ff0100f500800000ff01000000000000040000002201000003000000000000006d61726b000000000000000000000000000000000000000000000000000080001000000000000000d0ffffff00000000fcffffff00000000"]}, 0x1f8) 05:10:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:50 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) syz_open_dev$rtc(&(0x7f0000000480)='/dev/rtc#\x00', 0x2, 0x200000) write(r0, &(0x7f0000002000)='/', 0x1) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'syz_tun\x00', 0x800}) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) 05:10:50 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000340)='jfs\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0xb, "da8bfbf310de9a98e72e43a7"}, 0xe, 0x3) [ 304.422106] ebt_limit: overflow, try lower: 4110418431/32768 05:10:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1d5a20d57d562eecf474c4b9f1740ecb462c1cbc6750ba99bb689359ef4b47b108551b48c67807dbbad50742e14d916f8a0c66463038e8e23d878650866cea1cae0a2754c89bb22ef89eb8d26968d33889275cbf279ee839e16680ce232c729a17088d14660377", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x7fff, 0x1, 0x20000000000, r1}, 0x10) 05:10:50 executing program 1: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000080)) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x1, 0x4, 0x3, 0x428}, 'syz1\x00', 0x11}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x57, 0x8, 0x400, {0xffff, 0x1ff}, {0x3, 0x6}, @period={0x58, 0x7, 0x5, 0x10001, 0xffffffff, {0x7f, 0x6d, 0x200, 0x7}, 0x3, &(0x7f0000000000)=[0x5, 0xfffffffffffffffc, 0x7]}}) 05:10:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x6000000000000000, &(0x7f00000000c0)='8'}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)={r2}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x357, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}]}) [ 305.091513] binder: 11273 RLIMIT_NICE not set [ 305.139365] binder: 11271:11274 unknown command 0 [ 305.144620] binder: 11271:11274 ioctl c0306201 20000040 returned -22 [ 305.174932] binder: 11273 RLIMIT_NICE not set [ 305.179540] binder: send failed reply for transaction 2 to 11271:11274 05:10:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 305.186627] binder: 11271:11273 ioctl c0306201 20000500 returned -14 05:10:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd0, &(0x7f0000000080)=0x3, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x2000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x4, 0x6, 0x2, 'queue0\x00', 0x6}) [ 305.227356] binder_alloc: binder_alloc_mmap_handler: 11271 20010000-20013000 already mapped failed -16 [ 305.263934] binder: 11274 RLIMIT_NICE not set [ 305.283277] binder: BINDER_SET_CONTEXT_MGR already set [ 305.288643] binder: 11271:11274 ioctl 40046207 0 returned -16 [ 305.309911] binder_alloc: 11271: binder_alloc_buf, no vma [ 305.315865] binder: 11271:11273 transaction failed 29189/-3, size 0-0 line 3035 [ 305.333630] binder: undelivered TRANSACTION_COMPLETE [ 305.338875] binder: undelivered TRANSACTION_ERROR: 29201 [ 305.365864] binder: undelivered TRANSACTION_ERROR: 29189 05:10:51 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a6e6f64657620301d1030303030303030303030303030303a353700"], 0x29, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000001300)=""/17, 0xfffffffffffffcdf) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x5, 0x521d00) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x7, 0xfff, 0x9, 0x5, 0x8}) 05:10:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x2, @local, 0x4e22, 0x2, 'wlc\x00', 0x4, 0x8, 0x2b}, {@remote, 0x4e23, 0x1, 0x1000, 0x7, 0x3}}, 0x44) [ 305.593443] IPVS: set_ctl: invalid protocol: 2 172.20.20.170:20002 05:10:51 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/186, 0x305) getdents(r0, &(0x7f0000000000)=""/2, 0x2) getdents64(r0, &(0x7f0000000200)=""/228, 0xe4) 05:10:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x200400) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x230200, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffff, 0x200002) r3 = signalfd4(0xffffffffffffff9c, &(0x7f0000000180)={0x2}, 0x8, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0xffffffff, 0x20001) r5 = accept4$packet(r0, 0xffffffffffffffff, &(0x7f0000000280)=0xffffffffffffff45, 0x803) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x5, 0xfffffffffffffff8, 0x5, 0x0, 0x0, [{r1, 0x0, 0xf01b}, {r2, 0x0, 0x9}, {r3, 0x0, 0x9}, {r4, 0x0, 0xfff}, {r5, 0x0, 0x3}]}) r6 = socket$alg(0x26, 0x5, 0x0) r7 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x400002) connect$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) bind$alg(r6, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r8 = accept$alg(r6, 0x0, 0x0) sendmsg$alg(r8, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@assoc={0x18, 0x117, 0x4, 0x100}], 0x18}, 0x0) write$binfmt_script(r8, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r8, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:10:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0xca7c, @mcast2, 0x5}}, [0x7, 0x6, 0x800, 0x7, 0xfff, 0xe7, 0x9, 0x8, 0x10000, 0x9, 0x0, 0xfffffffffffffffb, 0x8001, 0x1f, 0x7]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r1, 0x4b, "1f362b2d12339fc729a2f32372b8524919b56e0d39f268f6b61ce3070bba0c5aaacfd40d9f421a2abc0228a117165bd3947ec3c08e85ce0217c7d92a008e4e153cd55643efaff768074fb1"}, &(0x7f0000000240)=0x53) r2 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x2, 0x4001) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000001800)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 05:10:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:52 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40100, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x5) unshare(0x203fc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getitimer(0x2, &(0x7f0000000080)) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@generic={0x2}) 05:10:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20042, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x4}) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x1}) 05:10:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x84, 0x6c, 0x0, &(0x7f0000000080)=0x223) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x282000) setsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000040)=0x1ff, 0x4) close(0xffffffffffffffff) 05:10:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)={0x18, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20001, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000000c0)={r2, &(0x7f00000008c0)=""/4096}) 05:10:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:52 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff0, 0x8000) fchdir(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xe2) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x6) 05:10:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8, 0x0, 0x0, 0x0, 0x41d, &(0x7f0000000000)='teql0\x00', 0x10001, 0x6, 0x5}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 05:10:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:52 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x5, 0x80000001}, &(0x7f00000000c0)=0x8) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x63) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000080)=""/63, 0x3f) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r1, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000180)=0x4) 05:10:52 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x6ffffffe}) read(r1, &(0x7f0000000500)=""/207, 0xcf) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 05:10:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:53 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000000)=""/86, &(0x7f0000000080)=0x56) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f00000004c0)=""/146, &(0x7f0000000580)=0x92) 05:10:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:53 executing program 1: timer_create(0x6ba26cdc0319a109, 0x0, 0x0) r0 = epoll_create1(0x80000) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) gettid() 05:10:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x3, 0x81, 0x6, 0x4, 0x0, 0x7fff, 0xc0000, 0x4, 0xffff, 0x800, 0x10000, 0x6, 0xfffffffffffffd58, 0x0, 0x9, 0x100000001, 0x4cfd0c13, 0x80, 0x12fa, 0x7c3, 0x800, 0x98c5, 0x401, 0x5, 0x0, 0x8, 0x8000, 0x3f, 0x0, 0x80000001, 0x4, 0x73ba, 0x0, 0x7ff, 0x0, 0xff, 0x0, 0x1c94, 0x2, @perf_config_ext={0x7, 0x1}, 0x2, 0x9, 0x1f, 0x0, 0x7, 0xf01a, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0xce, 0x0, 0x1b], [0xc2]}) 05:10:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 307.507572] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:10:53 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x0, 0x59565955, 0x0, @stepwise}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001140)='/dev/rtc0\x00', 0x201, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8, 0x80000) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000140)=""/4096) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000080)={0x7, 0xff}) 05:10:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 307.649364] kvm [11367]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 307.763171] kvm [11367]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 05:10:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5413, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x5, 0x1ff, 0x3f, 0x80000000, 0xf1}) 05:10:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x1) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r0) 05:10:54 executing program 1: clock_settime(0x6, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000180)={0x821, 0x5, 0x785, 0x3}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9913, 0x800) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0/file0\x00'}, 0x6e) 05:10:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:54 executing program 1: unshare(0x2000400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000003740)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/120, 0x78}, {&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000340)=""/207, 0xcf}, {&(0x7f0000000440)=""/214, 0xd6}], 0x4, &(0x7f00000002c0)=""/43, 0x2b}, 0x2422}, {{&(0x7f0000000540)=@generic, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/30, 0x1e}], 0x1, &(0x7f0000000640)=""/136, 0x88}}, {{&(0x7f0000000700)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)=""/208, 0xd0}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/196, 0xc4}, {&(0x7f0000001980)=""/102, 0x66}, {&(0x7f0000001a00)=""/208, 0xd0}, {&(0x7f0000001b00)=""/208, 0xd0}, {&(0x7f0000001c00)=""/93, 0x5d}], 0x7, &(0x7f0000001d00)=""/180, 0xb4}, 0x4}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001dc0)=""/4096, 0x1000}], 0x1}, 0x4}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/84, 0x54}], 0x1, &(0x7f0000002ec0)}, 0x74c}, {{&(0x7f0000002f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002f80)}, {&(0x7f0000002fc0)=""/160, 0xa0}, {&(0x7f0000003080)=""/71, 0x47}, {&(0x7f0000003100)=""/27, 0x1b}, {&(0x7f0000003140)=""/212, 0xd4}], 0x5, &(0x7f00000032c0)}, 0x6}, {{&(0x7f0000003300)=@generic, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003380)=""/132, 0x84}, {&(0x7f0000003440)=""/59, 0x3b}, {&(0x7f0000003480)=""/58, 0x3a}], 0x3, &(0x7f0000003500)=""/87, 0x57}, 0x20}], 0x7, 0x10000, &(0x7f0000003780)={r1, r2+10000000}) bpf$PROG_LOAD(0x5, &(0x7f00000037c0)={0x1f, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x7fffffff}, [@ldst={0x2, 0x3, 0x0, 0x6, 0xf, 0x30, 0xfffffffffffffff0}]}, &(0x7f0000000040)='syzkaller\x00', 0x8001, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x1, [], r3, 0xf}, 0x48) 05:10:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0xc000)=nil, 0xc000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006340400100000000000000000000000000000000006acf9424783117b500010000800000000000000000000000000000000000000000000000000008000000000000000000a76900abafefce3edcc5fb79a9a00880ba361f3cf512be69e5fa05413d3d96982108c4db13f86fda953c9543585f17434a2fc80d0c414031e6037c1f3d727aa43af22000000000000085792e82d8173dfc69ff6a1a6f83a6c0152cc2028a76fbdb7cbf859611f906ca522ee3a831d9ca12fc7fbff7"], 0x0, 0x0, 0x0}) 05:10:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 308.523099] binder_alloc: 11409: binder_alloc_buf, no vma [ 308.528918] binder: 11409:11410 transaction failed 29189/-3, size 0-0 line 3035 05:10:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 308.597135] binder_alloc: binder_alloc_mmap_handler: 11409 20003000-2000f000 already mapped failed -16 [ 308.620293] binder: BINDER_SET_CONTEXT_MGR already set [ 308.625828] binder: 11409:11410 ioctl 40046207 0 returned -16 [ 308.663308] binder_alloc: 11409: binder_alloc_buf, no vma [ 308.669011] binder: 11409:11414 transaction failed 29189/-3, size 24-8 line 3035 [ 308.696563] binder: release 11409:11410 transaction 5 out, still active [ 308.703751] binder: unexpected work type, 4, not freed [ 308.709064] binder: undelivered TRANSACTION_COMPLETE [ 308.749985] binder: undelivered TRANSACTION_ERROR: 29189 [ 308.755652] binder: undelivered TRANSACTION_ERROR: 29189 [ 308.761182] binder: send failed reply for transaction 5, target dead 05:10:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000003c0)='net/snmp6\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3) sendfile(r2, r0, &(0x7f0000000080)=0x202, 0x5) 05:10:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) lseek(r1, 0x4, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) rmdir(&(0x7f0000000140)='./file0/file0\x00') 05:10:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000013c0)=0x200000000000173, 0xffffff5e) io_setup(0x2, &(0x7f0000000000)=0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200100, 0x0) io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000040)="e46a3ed886d73220b959ffc8bba9d52d8c35566337c2854afdba7550cb350feceeab577a86451208ea844c3da3815edd39541f64467cc7577c71e55e419e65ed828f772850af5951e95c0d0e67602b227d3b59000ef0431b7780683cdd519a5ab8abcd30f7da75c06fad697656015afc4a60a7920653f30e0dee52b0dff295e78779cd6f37054250b89b291253e3e29b074725ed6dfdebabb635fe211166a65d97100756457b63d26214db3162db9e38b089cc48afca29efe8ae2b", 0xbb, 0x6, 0x0, 0x0, r3}, &(0x7f00000001c0)) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000140)=0xffffffffffffff91, 0xfffffffffffffdcb) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) utimensat(r3, &(0x7f0000000200)='./file0\x00', &(0x7f0000001600)={{0x77359400}, {r4, r5/1000+30000}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg$kcm(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/5, 0x5}, {&(0x7f0000001280)=""/124, 0x7c}, {&(0x7f0000001300)=""/158, 0x9e}, {&(0x7f00000013c0)}, {&(0x7f0000001400)=""/119, 0x77}, {&(0x7f0000001480)=""/122, 0x7a}], 0x7}, 0x20) recvmmsg(r1, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 05:10:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x2, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)=0x33c) [ 309.217820] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:10:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x2002) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='\x00\x00\x00', 0x0, &(0x7f0000000080)='\xeav\x86\xb2\xd7\xa0\xd9y\xad\xe5J\v\x12\xad\xd11t[O,@\t\x15\x9e\n\x95%\x14\xb0\xa5\xa5Rl\x18/\x9e\x05\xc9+\x9e\x96') 05:10:55 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x100000000, 0x8000, 0x71ce, 0x83, 0x0}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x8, 0x10000, 0x81c5}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x24a}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001d40)={0x0, 0x30, "a3f90e5b13dc6a18782a7eceefdcb122af7049272c842d82481192edfc13b077ba997242b2be95f95d8702493afdfc17"}, &(0x7f0000001d80)=0x38) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000002240)={0x0, 0x1}, &(0x7f0000002280)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000022c0)={0x0, 0xffffffffbaef5f88}, &(0x7f0000002300)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000003a80)={0x0, 0x581}, &(0x7f0000003ac0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000003b00)={0x0, 0xab, 0x4, 0x8000, 0xa0, 0x8826}, &(0x7f0000003b40)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003b80)=@assoc_value={0x0, 0x7}, &(0x7f0000003bc0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000003cc0)={0x0, 0x84, &(0x7f0000003c00)=[@in6={0xa, 0x4e21, 0x80, @ipv4={[], [], @multicast2}, 0x54d}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x2d0, @empty, 0x2}, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}]}, &(0x7f0000003d00)=0x10) sendmmsg$inet_sctp(r0, &(0x7f0000007600)=[{&(0x7f0000000040)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="5584eff90f4b184e1f277575b261299539b991f479d91a95c796093e88df89133700cc9ccea61cc43ff73aa4a25c897ae45641c347", 0x35}, {&(0x7f00000000c0)="2a3d9aeba7b55bc818f53faf40dbfa3601020b3cf545ad8251492624c69e4dc5e54d35e78be9c648e1155a4f2039cf632bbd9d1966c1566d2849036f57d95b23c309c391eb4734a127550b5c1a774e4932a6f4065390c7853103959b4fc680a43e619b5fb75064098ac6f2ed3a573e1fdd77010fe81395dca9ab516ff33652d819997e9bbbf1a1f4b99f31a82a626e8ac8993336668dcb36b5295017be92b21ac923f5b7be8aef001b7f5347ad09ea49733e4f6d48667dd8f3e193c2d0", 0xbd}], 0x2, &(0x7f00000001c0)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x20, 0x3ff, 0x9, 0x1423}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7f}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x90, 0x40}, {&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x5, @mcast2}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000002c0)="4f495fd36070773daa8517b92dff30d8c74c9b1379fedb81f3d9c7d9f19392cb0d952d10633ab229a08d78fa0f2e9cb72ec474c3f05ba4b44d122c2427bcc5be93552554389e49e4c49c3eadac1363ec4e3106c05b5e74ee0657d2d440a563ba36acdfd510470342e69012afe1e4936350d9605d570bc70dee23f01303e69748e8e76b00202fa0057cffde", 0x8b}], 0x1, &(0x7f0000000540)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @sndrcv={0x30, 0x84, 0x1, {0x20, 0x100000000, 0x8202, 0x940, 0x31, 0x3, 0x4, 0x4, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7fff}}, @init={0x18, 0x84, 0x0, {0x9, 0x6, 0x7f}}, @sndrcv={0x30, 0x84, 0x1, {0x400, 0x7fffffff, 0x4, 0x5, 0x18, 0x1, 0x4, 0x9, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x2, 0x2, 0x0, 0x400, 0x2, 0x6, 0x7, r3}}], 0xf0, 0x4008840}, {&(0x7f0000000640)=@in={0x2, 0x4e20, @rand_addr=0x5}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="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", 0xff}], 0x2, &(0x7f00000017c0)=[@authinfo={0x18, 0x84, 0x6, {0x1}}], 0x18, 0x804}, {&(0x7f0000001800)=@in6={0xa, 0x4e23, 0x10001, @remote, 0x7ff}, 0x1c, &(0x7f0000001a40)=[{&(0x7f0000001840)="46dc212c809e31a682388c1cdf12d2169b8dc964633d35d2a8e3cf60b5ce1cb69ad24baf3729d310f02518ddd0cfb0da6d2f79012dfc4517bad55b3f7f7208d973a34299696fb35f2dc3a2fb587ef178d3a1cdf86945391d34a43be4df180bd4d2775faceba874d6bfa6c48dedb54bbb5fa8e1444ebddba9a8d1492c787c65c60df89ff4793bbbf031a62adfc930293e8d1faec8b8f1fc09cbce32c13fb72f7fe75e9a79e6a05728cad78b1a6f207ff8444f2ad300ea26e3ca3c08a4fda4dd72336309dca8f3c9047a18bbd75ab645f4c47798ce83671420f998c0f46b2622ff52c0dcacd7bbb22eb14828297b0ebb0d", 0xf0}, {&(0x7f0000001940)="d08477780389ab7f2d27a3d715a7747fa3f817c7855b2d8d1b660fe0726d55bf2762601b85fd4d09be2e2d82e15821d268f6ee51973850c0dbbf9a27abc35165c42536d391d5bd69070dc47985f930958f14dea8027f3747fb3b99fa29a36245d590e74821", 0x65}, {&(0x7f00000019c0)="90b0a259bec56e5d8dec45d6818c65d263a9507b9abb1291af21ed450b9008147dfc7aec4af5a75ba91ea2ad291717c093afc0a9614754ba3538eeb39de482531da89b049aab5e33cc6e6e293d4ed34c6363c81e56d32a11c14b1fbb85e45801f317b52d6e69a0938ee4b86ede", 0x6d}], 0x3, &(0x7f0000001a80)=[@init={0x18, 0x84, 0x0, {0xbd2c, 0x4, 0x1, 0x4f}}], 0x18, 0x400c0d4}, {&(0x7f0000001ac0)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000001b00)}, {&(0x7f0000001b40)="cc0f8c2e69dd897ca0c2c0e0497689b02793e3f93c3622e6b137a9fe810d", 0x1e}, {&(0x7f0000001b80)="517f354c9f9248e7cc37bb5fa9fc05011a9d2d5022d7b8c8a277a4de722d39db37b1a47e6098a411a82cc8646b2b6e471b894005c58ec673c28dca594e864ca382b8f54b8fd2c0cb21177f645cc58731c507156c07c1c8d8f4fe3631a8e6e54dac5559796ea988a564b968ff72563f06b7991d0589ee23a5ec4de161877eab9c9a14d83c78569d12a78b5ee289b72b7c6f9df1cd32d6fd6ac0f57b2ca9e5efa862708d174be5e14bbf6216b022363c8000a999d1fa6b0a5abe2f5917fbcf8e7933437e7e56410220e9deb0e11ee548739729e99eb66e7ab7bdce65940646d2d4db", 0xe1}, {&(0x7f0000001c80)="88f16fb0f6b7e0b1217c11c3a981bf9272b932706ac63bf9054de3676d87a771d405a64ec557a3964101aaab0451d1f6294b690499fbe90388d37814bc270ae8b6f25c3041a6004f5ea055dcb24d5918fe0391bbd82e88f5f286917e288df696c5ecf0268f478b1863", 0x69}], 0x4, &(0x7f0000001dc0)=[@authinfo={0x18, 0x84, 0x6, {0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="253785215971ca67d1cbe7feac86d3f4"}, @authinfo={0x18, 0x84, 0x6, {0xffff}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x9}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x5f15}}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffeffff}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0x6a1, 0x204, 0x3, 0x82, 0x7, 0x3, 0x7fff, r4}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x20}}], 0x100, 0x40}, {&(0x7f0000001ec0)=@in6={0xa, 0x4e23, 0x9, @mcast1, 0x448e255c}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000001f00)="6cc68a3fb00e9f567614653c2e502dd68528577cc23045b6bfd8637d6c6468e1b636a27ba4537cb977fe7fa3ae256122ca2db9ac9e28d08dc99957e8ef07f95bb1b0a8", 0x43}, {&(0x7f0000001f80)="e6d718facc2b399fbf87c2ec3e8a948a7650654621d48b2b5c6bb1af23b310669416cba4cab5b5ac6241e7020d11d24199b7675ed21bbbb106eba368195ad163fa688d74893b1f26830d765fc627baece9e5fd2e6926748fbfee27d4dffa9a683d61e9ec84afbc9d9647667addafd58f46efbd9b5a16b5133e560a67324f3557fca80ab63b59feb7ae84bb2fe9ade17a8fed6e5ca484", 0x96}, {&(0x7f0000002040)="8f6085e3dd62958b3584b31fb2a6169de954d7a22fec7aa0f1f292fb4cc78b2cd64a8562be23dc59e4ba61ace971007c96e2223504f76ddd05ea7c5a371109218a3f0d19c72db9e72568e155744116e6287429efd5eb0e1ab7b27c4c620a1cad08939e3260fa647f73240b9b0193f358cb51dbfb116a7891cfdba0cd453ff5c6ca7079df9bbad53076a0c3e677b13e78b583b0b2b46fe8951c0bbe2a5c33de3a58d7aceffe38618924d0ca6c8896e0151701c15fe309ee1c4a38b3ab0e5d79974d74482bad266772bdd999de5dd03bc20d7836d39d61e9cf76012f5a1688bd7ed3c6b2d85cbac29d563b8cb38864ab6b179da46d75311e80", 0xf8}, {&(0x7f0000002140)="a39cd6f6c107881a11e19890471571af8386ee376e5ec5d27ae7615c7f0563f56905afd1788ed8e0074628fad6b4ce5dab7476455a1bb3fca8122f6d048568e8e3f5fa04ee78a9929aef9d69b08fc37f76b8bf13525b883c25efef4c8d780fde076b699198c35f98bbab4783eab2e370caa44b62e8dd294ea124db2d3dc23bc40904544037c492dc1aac200ace08e440ddfb966dcb4cf2c7f5a2cb008cf04f034153db1a1f2eeb262b5708eca10c1b8a61d9829500048590598d2609ef52be", 0xbf}], 0x4, &(0x7f0000002340)=[@init={0x18, 0x84, 0x0, {0x8000, 0x6, 0x3, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x1, 0x8001, 0x8, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x7f, 0x0, 0x1, 0x0, 0x3, 0xef, 0x0, r6}}], 0x88, 0x24000800}, {&(0x7f0000002400)=@in6={0xa, 0x4e20, 0x6, @empty, 0x3e}, 0x1c, &(0x7f00000039c0)=[{&(0x7f0000002440)="933f7b6a2c571eec68041879b7a3b3e16b1988857a82122c2f91ae82077aed9b01c7a725e775dd44debc9130783833628b0dc5013411f723e7ae7b05d0d619e7c7e01219fd0fb8853e78ee04b8f70b5a0c8e225bb326f4d2a4778369c2429458dbfc176623a4538967ed6bf52f9d93a3b8f053f1a67d145d5928474ee75b8ea2c3bb91b60ac0a1d6124a1eda75e770d3194e8d956813589cea721fa801e22a246f505acc9a120b59", 0xa8}, {&(0x7f0000002500)="effe43d613c5d3fb0d27794ad021963d4f4f8397d0e09a092d", 0x19}, {&(0x7f0000002540)="c13304593c5aa6777f92fc6734413f50de2238a633d8bb9ecb07422ffe1f15c0984cff2de42218df91e2114b9f73c5252003b0d70cf2cd3908f15b7efce93f81cedf4118d76eb011c4ba74d80cb142c9ce6feef250e71568855b527ae4047fe5079635407ffb9553cea247efa2fb9c433aef5233d78a94eb300b9e3d3205ba7ae006dda87ff34980ab82b67e7cca8dd338fbf7370257147f477ffb7e6ee92b36d3d910e0140286a12c1386439b50d587c4530c39cdde0cc7e245ddcc812e68", 0xbf}, {&(0x7f0000002600)="5d7c8785aced6abd70dc9b8413a4e1b40de18ba6c1d938c8bb198e2159635bdd3e4e3ac830cd5050c658466ea62d96ba1faaaeef03c8676c52f904fc793771847d25ce8b164b41f71e13f9f32bbbc49f19b2763db5e02b52523304ec19434b4c8cc1d3d94b773a", 0x67}, {&(0x7f0000002680)="25febb2f8c7e5cc217e288eeb4548daf9f19797b33c771ea43a2024df0083034aa82f7c776c9a20372dba5175f0587425a83f686a4a46704a0767c490d5371a219a36d71ceacbc", 0x47}, {&(0x7f0000002700)="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", 0x1000}, {&(0x7f0000003700)="e61b032503e8c0281629773b60430b88d712bd22bc94348daf319d55a6fa0c4d96b8cac21e57eda688cfdcd4ee0c5b0dc0358978e00b9e01d6eaf8323da72924e02ccbe6797307b7f327ae0b98361a28552971ce287efeb15a98aa5f10438e00e6a7a01f876bdbfa63f32213f004bc2bb13de33efca7353c44af36ea74b93682f29e2a68ba39e9317fe3a430882e492e58a08f5b872f310d5127c865f9aa7f9be3083f1cc7b8c91e04c8589d2aa8ef328d2425e43e76ef2a279971f471316296757e357952c7", 0xc6}, {&(0x7f0000003800)="09e456d3a06bd1c14639618d427c6b3c2e58d352b874c668fc41aa0605cb9767ef5fc012c79dd3a9de", 0x29}, {&(0x7f0000003840)="a93f97be68548187919216768454a80c336bd60f6acc4a9360f0b3951a377d5fc5aa0e94dd8afdbe306b6ef69fcdd1159eaf4512b136b0fada8ec5f2b083b276db55652e46cfa98c0b21b0ffd9cb17fbc1f2e43118d161a66d460d12553d9fca1c4f921cdc6dce23c0d40be3d0122ea7d5934135ff4da1cedafdf76435740a71a9da339c110de9413e3e4780d6615337fba2ed9517012f6a08d798e211cf70abc966d2c1248e1aefa83d2da2dc5ded0be2e9d81bb47f0b3b", 0xb8}, {&(0x7f0000003900)="b999f4454dfe984b4d8b157304c6d25f3697057e19918ac1fd1d57e5a71a04a49831ba0b5831aa29b1562a80a0de046356bfe33a80066d71be65a17404d146f69a583fbf89135e4b1542f0738062dd74cb18a5eede900e000bf9de390cde17ce18d3e93fb067ab1d0f4bcfe44350f67b4302045beebfeda1aef6ece21730f0cba49dafe13857f7e9b4a58e8a7ce7029a8b8b07293c325b9953749146f4bf4e7c142c79b33e173b5ce64f792f8d0b342c29157b41878b4565bb9317cd112e", 0xbe}], 0xa, &(0x7f0000003d40)=[@init={0x18, 0x84, 0x0, {0xfffffffffffffffe, 0x7f7, 0xffffffff00000000, 0xffff}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @sndrcv={0x30, 0x84, 0x1, {0x9e8, 0x80af, 0x8000, 0x81, 0x7fff, 0x100, 0x9, 0x6f7, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x80, 0x8, 0x8000, 0x1, 0x200, 0x477, 0x4, 0x7, r8}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x1, 0xb6, 0x4, r9}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8001, 0x7, 0x1, r10}}], 0xf0, 0x4000001}, {&(0x7f0000003e40)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004fc0)=[{&(0x7f0000003e80)="e6726372d476767f081134453eab15244d9b71765bec17af3961d3254c538a2f73189206e2a44226c3f420c105109e7fef29e1e4e1edcecb029e6f1776ef8eb853f162956a6f130ebe075aa56db069282a5174428189127976a5b7e4980bdcea8f72", 0x62}, {&(0x7f0000003f00)="e18391b108a5d1c9454f04a2c987e503", 0x10}, {&(0x7f0000003f40)="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", 0x1000}, {&(0x7f0000004f40)="49bca8ba4d779481e91a2654ebfecdf1db09faf8b178963b55c711ea78240ed4229a65ba36ae34ed6eefeec2085558b26af32a717cc67e49e591b27a716ece83a4df3f4a6b9de254719c38881d0ca593c727a8a82644c9303b2c3d3f041e3ff120f17026896907bbe974128c53c358dccc8124f0d3ef372f7d80e6fc047d", 0x7e}], 0x4, 0x0, 0x0, 0x4040}, {&(0x7f0000005000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, &(0x7f0000007540)=[{&(0x7f0000005040)="047425425ee3cc3f7c6662a796400a833d6bb835fd2c5a637a98f30239b744e3b384eb4d8a50fb1385a016b4143298bf22032e98e818976d61d43984d34ff60d25d9bf1964ed04e2de0d223665687a9f780ae5dcc3f6e25e29061003ec69bbf2173eae33bb39385b209f6a209d73c01c527aab4bf34eab5b6dcdcf2accee0f175d642cc615d415ef05a21f4d52a86a6cdaea345af08d13d550f8ae3b88e6564f83591b09dac0f07cc0622328ba1eb783a342d4eb071e5db15e2260fc6a5d48e84bd2f315890cb3d71d07c341529a3c0d1a884b0de8393ead0056baab6fc6c45168e6f4b7b7", 0xe5}, {&(0x7f0000005140)="2e45e45edd7741f539b331e2767707a14dbcd798ad421e95860f19db352bc5ed93cfa98d9da9e3ed4cd101dcba75ef0387d22b85099a78a8e62c5a72e00692bd910e61e3c86320ce96f0a631b6247cea37534f5cdd83d31d426cdfe9d1d8939b64e0941d85f02849758c7da452f2f691621d40f3b475e8f704c99b9fcd559c8fcdf70c52cf13a9fd087cab03b5e3ae2124c348789d8d3500861bfac525cc7b2e25997ff0328f5d1568647df69079c59ba74350d79c98c90626666ad50f591fd62d1e73a73c005d94d4f135b0dc073feb1c52e19027f54b7d8dfc", 0xda}, {&(0x7f0000005240)="50db066bab9af47d54776e3d36d1c1066515aed0cf7f5a7da8624df893ac5ae20bd3a3683704ee99ddb5b214703c4c6a2147724bab0c63a7c208f470ab2200651b5747ecb959b9ed1edf561ea31cbe6efd536e95ba1373bdd9d6212c51f041cedb66602a103b3341f3", 0x69}, {&(0x7f00000052c0)="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", 0x1000}, {&(0x7f00000062c0)="cc2498f8f8929d01242b641bc3ea37fe401f11b980b012604f73f4bd3a7232ffb75b1d56c0ad7e2ccfc0a126b252e3678a59c9209c37cb1634446bc5fb90f50c086d68bcd988c575398f5c64b8800e76421e1fb68f3d0e5686e283bc64be3f01787486a70d02b2159fec2f617a5741b9768fb65d2880b87912011e8e3247a949b008e758c4", 0x85}, {&(0x7f0000006380)="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", 0x1000}, {&(0x7f0000007380)="38b23c524e80ccf54d3e645e435bfd61af9d5e059419adabe4a36d8c8e31b4ec1c4a6cbf630a76e635", 0x29}, {&(0x7f00000073c0)="2a442d51446a8826285fa9a0725bd1db07a297d693c4c6c4554772871def61830f68906be2a4d3bd35be3672f43fc25824babc888547ad7b938897059044003ccbba5c4ab3e52512cc1d04a23d7f604ea663f0a888e4203dca714845ad9ac2d51d19cf4927ab697cc2d15c884eb030a84598d67faa4c9257bc71ffffe92a2e70ad55e1a131768afbc0609d7f", 0x8c}, {&(0x7f0000007480)="a10f404f3f2cea39f1e803ebf47b9aa61f8f2bbfdd228c25f8a252c3d848a6a09f6e93eb8ac5d258ab2543770f066b5215c7c199ac6bedfb7e9243c4da6bbeb0ef081105f6b2ecb1949fdf4e8bd429fcc8da4db2260b9c0310dc5b646fef17d093c0f47a320cd4033a7d6cddc401fd3caef66187b95aecc2a79916223b1c7bc2fce0792052b4fefb1fc74104cf01fe0bfc186ec49a1444aebf694882eb5e93ee57ea112f9a1cd0d341", 0xa9}], 0x9, 0x0, 0x0, 0x10}], 0x9, 0x10) r11 = syz_open_dev$vcsa(&(0x7f0000007800)='/dev/vcsa#\x00', 0x1, 0x10000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x18, &(0x7f0000007840)={r5, 0x4}, &(0x7f0000007880)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000078c0)={r4, 0x1, 0x2, 0x3}, 0x14) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000007900)=0x0) ioprio_set$pid(0x3, r12, 0x3) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r11, 0x84, 0x16, &(0x7f0000007940)={0x3, [0xfffffffffffffffd, 0xd49, 0x3f]}, &(0x7f0000007980)=0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r11, 0x84, 0x1, &(0x7f00000079c0)={r6, 0x0, 0x5, 0x8, 0x4, 0x1}, &(0x7f0000007a00)=0x14) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000007a40)={0x9, 0x7, 0x8, 0x8, 0x3, 0x100000000, 0x1, 0x0, 0x4, 0xfffffffffffffff8, 0xffff}, 0xb) fsetxattr$security_smack_entry(r0, &(0x7f0000007a80)='security.SMACK64IPIN\x00', &(0x7f0000007ac0)='$\x00', 0x2, 0x1) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000007b00)='/dev/vga_arbiter\x00', 0x54000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r13, 0x80845663, &(0x7f0000007b40)) r14 = request_key(&(0x7f0000007c00)='trusted\x00', &(0x7f0000007c40)={'syz', 0x2}, &(0x7f0000007c80)='security.SMACK64IPIN\x00', 0xfffffffffffffffd) r15 = request_key(&(0x7f0000007cc0)='asymmetric\x00', &(0x7f0000007d00)={'syz', 0x0}, &(0x7f0000007d40)='$\x00', 0xfffffffffffffff8) keyctl$unlink(0x9, r14, r15) syz_extract_tcp_res$synack(&(0x7f0000007d80), 0x1, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r11, 0x4038ae7a, &(0x7f0000008e00)={0x1000, 0xc0010b9d, &(0x7f0000007dc0)="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", &(0x7f0000008dc0)="8862f415274defe3fa8a72e08e2bba347407f1275ba4441ec66a5f", 0x1000, 0x1b}) socket$nl_crypto(0x10, 0x3, 0x15) fdatasync(r13) 05:10:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f907, 0x0, [], @ptr}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc0ac0, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) 05:10:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:55 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffe85, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "546a7c16"}, 0x0, 0x0, @fd=0xffffffffffffff9c, 0x4}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4, 0x420000) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000180)) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x2, 0x0}}) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f00000001c0)) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req={0x7, 0xff, 0x9, 0x100000001}, 0x10) 05:10:55 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc9, 0x4000) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0xb1, 0x0, "a609b30cf3fbf10f1c7f4d219a942cc267885c1d73e8f0f774e68733f483b82260ad28ea3febfe77552ee45f939a29ffad25ec1b59606d27fc41a5f9c5f14425ab06640c8eb1b6b7d07bd13ce2b9a434efbcab51d96136b98d83fe81308b505c50d50433aed1a1d4af601c5e07f22e2b7f1e469b786a4481c9164bbe9f8e446378a60a238e23d1b83605e3c27148ccb391a58d1c2300ed2c4bb34fe9433dae49635452697ad0ddbc26"}, &(0x7f0000000080), 0x1000) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x6, 0x82) write$FUSE_STATFS(r1, &(0x7f0000001900)={0x60}, 0x60) creat(&(0x7f0000000280)='./file0\x00', 0x20) 05:10:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:56 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x20000000003, &(0x7f0000000080)) close(r0) 05:10:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:56 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x20000000003, &(0x7f0000000080)) close(r0) 05:10:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000001040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001240)={{0x3, 0x0, 0x1, 0x0, 0x7fffffff}}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x80) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000080)={0x6, 0xa7, 0xffff, 0x100000001, 0x7, 0xffd}) [ 310.643074] IPVS: ftp: loaded support on port[0] = 21 [ 310.946594] chnl_net:caif_netlink_parms(): no params data found [ 311.068611] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.075191] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.083614] device bridge_slave_0 entered promiscuous mode [ 311.092387] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.098866] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.107419] device bridge_slave_1 entered promiscuous mode [ 311.141956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.153900] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.184838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.193607] team0: Port device team_slave_0 added [ 311.200785] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.209632] team0: Port device team_slave_1 added [ 311.216148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.224655] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.298769] device hsr_slave_0 entered promiscuous mode [ 311.552468] device hsr_slave_1 entered promiscuous mode [ 311.813916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.821535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.852626] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.859222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.866550] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.873146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.924983] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.934417] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.999478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.017497] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.032855] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.039216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.047038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.067778] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.074001] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.091287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.099425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.108281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.116737] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.123284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.143774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.151054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.160139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.170095] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.176656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.193511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.208457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.222067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.229918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.239779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.249448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.259019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.273289] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.287381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.296302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.306099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.323606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.330784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.339422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.354624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.366476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.378808] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.385131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.396038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.404787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.438091] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.463504] 8021q: adding VLAN 0 to HW filter on device batadv0 05:10:58 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="fd136ed5455f218668cb3d2e33780ca7"}, 0x1c) 05:10:58 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_GET_NAME(0x10, &(0x7f00000006c0)=""/237) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a40)=""/129, 0x195}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x4, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x6, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000980)={{0x2, 0x4e22, @multicast1}, {}, 0x2, {0x2, 0x4e23, @local}, 'sit0\x00'}) 05:10:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:58 executing program 1: unshare(0x2000400) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x200) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x200, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x7f, 0x9, 0x96, 0x9, 0x0, 0x8, 0x8080, 0xb, 0x1ff, 0x2, 0x8cfc, 0x200, 0x6, 0x20, 0x7, 0x9, 0x3ff, 0x327a, 0xb0e1, 0x7fff, 0x4, 0x100000000, 0x9fb, 0x2, 0x1, 0x53, 0x77, 0x7, 0x1, 0x100000001, 0x5, 0x200, 0x9, 0x7, 0x3, 0x4, 0x0, 0x101, 0x1, @perf_bp, 0x80, 0xac, 0x80, 0x2, 0x8001, 0x100, 0xffffffff}, r0, 0x3, r1, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) shutdown(r2, 0x0) 05:10:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:10:58 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='.\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2, 'rr\x00', 0x0, 0x8, 0x17}, 0x2c) 05:10:58 executing program 1: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x1}) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x1, 0x0, 0x0) r0 = socket(0x8, 0x80000, 0x15) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x7, 0x4) accept$inet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 05:10:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x1ff) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x80, 0x1}, {0x6, 0x11ad}], r2}, 0x18, 0x3) 05:10:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000010, 0x0, 0x0) 05:10:59 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000100)={0x100000001, 0x5efc, 0x2, 0x6, 0x9, 0x3}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) [ 313.123602] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:10:59 executing program 1: ppoll(&(0x7f0000000040)=[{}], 0x23ce, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x166) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14, 0x49, 0x2, {0xd6, 0x3, 0x6}}, 0x14) 05:10:59 executing program 3: io_setup(0x97, &(0x7f0000000000)=0x0) io_destroy(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xfffffc21, 0x0, 0x0, 0x293) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) io_destroy(r0) r2 = semget(0x0, 0x1, 0x208) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000080)=""/125) 05:10:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000010, 0x0, 0x0) 05:10:59 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460096a5174c77f9fc00000000000000000000000200080000110000d9073e6d000893b9697af2504b0173514f0000003800000000000000000000000000200000000000000000000000000033e7f4e8684d5f670000000000000000000000000000000000000000"], 0x58) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) 05:10:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x102) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xe, "9cf2640b13447877e4d716c6eb91"}, &(0x7f0000000080)=0x16) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x401, 0x0, 0x3, 0x0, 0x0, [{r0, 0x0, 0x9}, {r0, 0x0, 0x5}, {r1, 0x0, 0x6}]}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x8, 0x30}, 0xc) ioctl$TCFLSH(r0, 0x541a, 0x71dffb) 05:10:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000010, 0x0, 0x0) 05:11:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xff, &(0x7f0000000040), 0x5836b22916d5482}, 0x800000004000800) 05:11:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x4, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=""/31, 0x1f, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r2, 0x4) r3 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r3, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 05:11:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x4000010, 0x0, 0x0) 05:11:00 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 05:11:00 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) recvfrom(r2, 0x0, 0xffffffffffffffd0, 0x0, 0x0, 0x182) 05:11:00 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) recvfrom(r2, 0x0, 0xffffffffffffffd0, 0x0, 0x0, 0x182) 05:11:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x4000010, 0x0, 0x0) 05:11:00 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) recvfrom(r2, 0x0, 0xffffffffffffffd0, 0x0, 0x0, 0x182) 05:11:00 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000380)={0x4, 0x1, 0x6, 0x6, &(0x7f0000000340)=[{}]}) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfff, 0x200000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000001c0)={0x6, 0xf, 0x4, 0x80000000, {0x77359400}, {0x7, 0x8, 0x3, 0x80000001, 0x1f, 0x5, "2a91fe32"}, 0x3, 0x0, @userptr=0x3, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x3, 0x1) getsockopt(r5, 0x0, 0x7, &(0x7f0000000080)=""/252, &(0x7f0000000000)=0xfc) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f00000002c0)) 05:11:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x20) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f00000011c0)=""/220, 0xdc) 05:11:00 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) recvfrom(r2, 0x0, 0xffffffffffffffd0, 0x0, 0x0, 0x182) 05:11:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x4000010, 0x0, 0x0) 05:11:00 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x800, 0x0) r1 = socket(0x10, 0x2, 0x0) flock(r0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="8f7ddd96ca287d7b88e7ab96eb587417", 0x10) write(r1, &(0x7f0000000000)="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", 0xfc) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000180)="b2ea25b71341e8413f11d767a498bb0e8de5057792a97bec7549479b78ec08b585538c5b4a52dffe56e19cefa1aaedd9", 0x30, 0xfffffffffffffffc) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)=')\x00', 0x2) keyctl$revoke(0x3, r2) 05:11:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3ff, 0x200202) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000012c0)={0x6, 0x7fffffff, 0x3, 0x10000, 0x64d7}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) ioctl$NBD_DO_IT(r2, 0xab03) write$binfmt_aout(r1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x310) ioctl(r1, 0x20, &(0x7f0000000000)="82fae7703e51dd4160a3e6e7e78a0c2a045789e138ca812a239eefcfa9d54fdf0b0ed0ca7c92db591765845d29a8afa13304279dfe4ffd3adf53f64251ddbd1796f7bf05341bc260") r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x80400) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @mcast2, 0x7fffffff}, 0x1c) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000200)=""/4096) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000001300)={0x1f, 0xb106, 0x2415, 0x0, 0x8, 0x10001}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001200)=@assoc_id=0x0, &(0x7f0000001240)=0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000001280)=@assoc_value={r4, 0x7f}, 0x8) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) flock(r5, 0xc) 05:11:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) 05:11:01 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r0, 0x402, 0x21) exit(0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000000)=""/142) preadv(r0, 0x0, 0x0, 0x0) 05:11:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2040, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000001c0)={0x4105, 0x6, 0x3, 0x6}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/232, &(0x7f0000000000)=0xe8) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="003c91f3", 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc)) [ 315.478941] IPVS: length: 232 != 24 05:11:01 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80bf, 0x101) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x3c15e740, @ipv4={[], [], @loopback}, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="00070003"], 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1cc, &(0x7f0000000000)=[{}]}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) connect$pppoe(r3, &(0x7f0000000140)={0x18, 0x0, {0x1, @dev={[], 0x24}, 'bpq0\x00'}}, 0x1e) inotify_rm_watch(r3, 0x0) [ 315.536613] IPVS: length: 232 != 24 05:11:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) 05:11:01 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r0, 0x402, 0x21) exit(0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000000)=""/142) preadv(r0, 0x0, 0x0, 0x0) 05:11:01 executing program 3: r0 = socket$inet(0x2b, 0x800, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040), 0xc) 05:11:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800000000000006, 0x800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 05:11:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) 05:11:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x5, 0x2, @rand_addr="094d69dd25ecc9c12750bf2270860b5b", 0x8}}, 0x0, 0x81, 0x10001, 0x7, 0x40}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r1, 0x882}, 0x8) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x20000, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000003c0)=""/231, 0xe7) 05:11:02 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'veth1_to_team\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001c40)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20080001}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d00)={0xd8, r1, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6aaf}}}]}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0xffffff86, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 05:11:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000003ac0)=""/4, 0x4}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000100)="dff368a1e01c94f7a08975938fcc64977c3f1110c56f23f87275e030e9c07acfc4f4415715cd8023f48a188ea656ceff469c48077f091df5f022ae2673d65bab8d9b8aecdabca15446ce3015a047951fec2c93e975d1207dafecfa746ea35140d2ada9b91b462cea588bea7623457560bfd352ec29e16666b41af13e39bf8b39f6176dcaa289f4e0084846747953b3b54f4cdc024ba300d72b4e41850b1afb66f032831b86b1d856", 0xa8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:11:02 executing program 0 (fault-call:9 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x4c, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 05:11:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x8, 0x783d82) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x67, @multicast1, 0x4e21, 0x0, 'nq\x00', 0x12, 0x3, 0x66}, 0x2c) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xa}, 0x6}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x7}, @in6={0xa, 0x4e22, 0x0, @empty, 0x3}], 0xb4) setsockopt$sock_attach_bpf(r0, 0x6, 0x9, &(0x7f0000000200), 0xdf) socket$pppoe(0x18, 0x1, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x6) [ 316.475569] FAULT_INJECTION: forcing a failure. [ 316.475569] name failslab, interval 1, probability 0, space 0, times 1 [ 316.487151] CPU: 0 PID: 11661 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 316.494386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.503783] Call Trace: [ 316.506491] dump_stack+0x173/0x1d0 [ 316.510209] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.515461] should_fail+0xa19/0xb20 [ 316.519263] __should_failslab+0x278/0x2a0 05:11:02 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x5b2e}, &(0x7f00000001c0)=0x8) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x200) fcntl$setpipe(r0, 0x407, 0x10000000080008) [ 316.523574] should_failslab+0x29/0x70 [ 316.527530] kmem_cache_alloc_node+0x123/0xc20 [ 316.532201] ? __alloc_skb+0x218/0xa20 [ 316.536163] __alloc_skb+0x218/0xa20 [ 316.539987] sock_omalloc+0x135/0x2d0 [ 316.543858] sock_zerocopy_alloc+0xa0/0x8b0 [ 316.548255] sock_zerocopy_realloc+0x76a/0xa50 [ 316.552913] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.558227] tcp_sendmsg_locked+0x4ece/0x6c50 [ 316.562797] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.568056] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 316.573503] ? aa_label_sk_perm+0x6d6/0x940 [ 316.577921] ? __msan_poison_alloca+0x1f0/0x2a0 [ 316.582674] ? __local_bh_enable_ip+0x44/0x1a0 [ 316.587326] ? local_bh_enable+0x36/0x40 [ 316.591459] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.596723] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.601992] ? local_bh_enable+0x36/0x40 [ 316.606159] tcp_sendmsg+0xb2/0x100 [ 316.609850] ? tcp_sendmsg_locked+0x6c50/0x6c50 [ 316.614608] inet_sendmsg+0x54a/0x720 [ 316.618484] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.623737] ? inet_getname+0x490/0x490 [ 316.627781] __sys_sendto+0x8c4/0xac0 [ 316.631683] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.636993] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 316.642502] ? prepare_exit_to_usermode+0x114/0x420 [ 316.647577] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.652831] __se_sys_sendto+0x107/0x130 [ 316.656955] __x64_sys_sendto+0x6e/0x90 [ 316.660979] do_syscall_64+0xbc/0xf0 [ 316.664837] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.670099] RIP: 0033:0x457e29 [ 316.673351] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.692297] RSP: 002b:00007f54887d2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 316.700066] RAX: ffffffffffffffda RBX: 00007f54887d2c90 RCX: 0000000000457e29 [ 316.707373] RDX: 0000000000000001 RSI: 0000000020000440 RDI: 0000000000000003 [ 316.714674] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 05:11:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x2, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) [ 316.721997] R10: 0000000004000010 R11: 0000000000000246 R12: 00007f54887d36d4 [ 316.729307] R13: 00000000004c5551 R14: 00000000004d9488 R15: 0000000000000005 05:11:02 executing program 0 (fault-call:9 fault-nth:1): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x26d, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000140)=0x75) [ 317.032698] FAULT_INJECTION: forcing a failure. [ 317.032698] name failslab, interval 1, probability 0, space 0, times 0 [ 317.044287] CPU: 1 PID: 11684 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 317.051520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.060927] Call Trace: [ 317.063603] dump_stack+0x173/0x1d0 [ 317.067303] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.072552] should_fail+0xa19/0xb20 [ 317.076356] __should_failslab+0x278/0x2a0 [ 317.080665] should_failslab+0x29/0x70 [ 317.084639] __kmalloc_node_track_caller+0x202/0xff0 [ 317.089806] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 317.095249] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 317.100080] ? sock_omalloc+0x135/0x2d0 [ 317.104127] ? sock_omalloc+0x135/0x2d0 [ 317.108162] __alloc_skb+0x309/0xa20 [ 317.111937] ? sock_omalloc+0x135/0x2d0 [ 317.116004] sock_omalloc+0x135/0x2d0 [ 317.119890] sock_zerocopy_alloc+0xa0/0x8b0 [ 317.124322] sock_zerocopy_realloc+0x76a/0xa50 [ 317.128984] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.134250] tcp_sendmsg_locked+0x4ece/0x6c50 [ 317.138830] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.144093] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 317.149539] ? aa_label_sk_perm+0x6d6/0x940 [ 317.153956] ? __msan_poison_alloca+0x1f0/0x2a0 [ 317.158700] ? __local_bh_enable_ip+0x44/0x1a0 [ 317.163337] ? local_bh_enable+0x36/0x40 [ 317.167470] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.172712] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.177972] ? local_bh_enable+0x36/0x40 [ 317.182116] tcp_sendmsg+0xb2/0x100 [ 317.185815] ? tcp_sendmsg_locked+0x6c50/0x6c50 [ 317.190549] inet_sendmsg+0x54a/0x720 [ 317.194436] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.199939] ? inet_getname+0x490/0x490 [ 317.203978] __sys_sendto+0x8c4/0xac0 [ 317.207913] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.213165] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 317.218705] ? prepare_exit_to_usermode+0x114/0x420 [ 317.223800] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.229057] __se_sys_sendto+0x107/0x130 [ 317.233194] __x64_sys_sendto+0x6e/0x90 [ 317.237235] do_syscall_64+0xbc/0xf0 [ 317.241033] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.246265] RIP: 0033:0x457e29 [ 317.249526] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.268503] RSP: 002b:00007f54887d2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 317.276290] RAX: ffffffffffffffda RBX: 00007f54887d2c90 RCX: 0000000000457e29 05:11:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000080)={0x4, 0x1, 0x7fffffff, 0x4a, 0x5, 0x80000000, 0x8}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 05:11:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80004002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x40000) ioctl$RTC_UIE_ON(r1, 0x7003) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/97, 0x61}, {&(0x7f00000000c0)=""/66, 0x42}], 0x2, 0x0) dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2040, 0x8) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000140)=0x1000000) [ 317.283617] RDX: 0000000000000001 RSI: 0000000020000440 RDI: 0000000000000003 [ 317.290924] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.298234] R10: 0000000004000010 R11: 0000000000000246 R12: 00007f54887d36d4 [ 317.305543] R13: 00000000004c5551 R14: 00000000004d9488 R15: 0000000000000005 05:11:03 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) recvfrom$inet(r0, &(0x7f0000000000)=""/128, 0x80, 0x2100, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/71, 0x47}, 0x0) 05:11:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="b6aaaaaaaa2a00c24c7677c000000000000800450000140000000000019078ac2300b41014aaac141400000000000000000000000000"], &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='netdevsim0\x00', 0x10) 05:11:03 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x3, {{0xa, 0x4e24, 0xff, @remote, 0x2}}, {{0xa, 0x4e21, 0x8, @mcast2}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) fsync(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 05:11:03 executing program 0 (fault-call:9 fault-nth:2): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="0b64e9dc060faf4e2a35999fa26a1ac8faef2d38f362ddd79196901e2e916b6b2b78632d91a46234d1233ff06914e4aa8edfedd463f6346eaa292e609335f006071bb796071886881565ce46323ae98b9598f1692afc6e068968b6ac64838bcd8150ee9110d884391b398b2b208b8238d6e6519007fe07481bb4fa7690250407a9e5f852d261e465dee142c5925c271bfd87e4ef55042869a5020f126177ba", 0x9f) 05:11:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0xfffffffffffffff8, 0x4, 0x100000001, 0x72, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x401}, 0x8) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7, 0xfffffffffffffffe}, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000040)="d08eea51550a93f3ebc08762ea6035526c9e14cebae24b395f6d1b05ca492467dc90a546c71bd77500ddf2465a20678baa31c5c2fc60fe4aa1a8c0f48aef5703890bb3e51cd67702915d03418871081c5868589b0ee9faef9a2c139c419adf4d44cb5b5cd61a654ebbe3da", 0x6b, 0x44000, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0xd}, 0x1f}, 0x1c) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 05:11:04 executing program 1: unshare(0x20400) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x1, 0x0, 0x6, 0x40000, 0x0, 0x0, 0x82e8, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004480)) 05:11:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000080)={0xa, 0x8, 0x9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x100000274) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.162446] protocol 88fb is buggy, dev hsr_slave_0 [ 318.168170] protocol 88fb is buggy, dev hsr_slave_1 05:11:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x3ffe87f5, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d46ab1c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xa2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="3ab62f0a636f4e9cc2f9284ff20654f7", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x600) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r3, 0x120, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x28}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x48000) sendto$inet(r0, &(0x7f0000000080)="ad", 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000005c0)={r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='vegas\x00', 0x17f) r5 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x10800) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000240)={@in6={0xa, 0x4e22, 0x9, @empty, 0x8000}, {&(0x7f0000000140)=""/40, 0x28}, &(0x7f00000001c0)}, 0xa0) 05:11:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x20400) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0x1, 0x0, 0xfffffffffffffffa, 0x5, 0x40, 0x1, 0x8, 0x9, 0x800, 0x2, 0x0, 0x7c, 0x7, 0x7, 0x791, 0x10000], 0x106000}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, 0x0) 05:11:04 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x7ffd) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/222, 0xde}, {&(0x7f0000000480)=""/79, 0x4f}, {&(0x7f0000000500)=""/225, 0xe1}], 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') write$UHID_INPUT(r2, &(0x7f0000000640)={0x8, "32bd9a091b9093a2f606688aa9a0af020fd7a4c77e2b1615efa04e009ed308db90b23681fce84d36eecdde2f010198922db9fc563339a2a3673ed01976eeed79ed635a230aafbaa39aad3730736f1580a64eeda08be0594ecd38f2163c95dbd6d52c1c62020b379d017fbe06c800bc10995d2cbca927dff2e286a20ede240c7cd1aff3d75439586f089ca9ab4fbb2d4f30c61a3dc668a08493eaa34ef325d84701a79fd0bc92427a5f0048bf37b04d932e3e367eebce63ceda81c5affb733d80eca28c97d0e2ff3bd8ab053812bcfd93e3cfbeab5ebf19f5548967dfdf6019667c44109dc61b1fbaddd0dfd40e54395eb2c4a61b3c5b84efbdc5b2ae55b93909c8c92e75c29ca546023c34ec23645080b90a5d66278cf010d3e34a38d8bade1015cb179cce864532d70296390d8bf966082d16fd2c270974952ce50c2e642a7b510a3d591c2fb3d4ea4f83bbbe490715adf9567717b79944d800860ceee6c560f36acd4ceda8e501d72d3391f7ec54afe8a505744a3023d4cc6d02e8e34d2d7635233fbd92529d7901cbc5b89869da2499f47659e8df032572041157052a029359c14605b4fcfad74a3e57aa3e78a4fad170bfe981f8a96102135ca967798fc874b188f042d8e6a04c82835916327dd19c4ef6e9fdf8907c7df7508ea09eef62afd6f47f8beec815409ff381044145ea8e4a6f46ddfef1aef980af27c905738d9a4115496b6ef46bd51f7c5a907acfc23011dd2d9a444a8bca1c0930feef08b0ced2b515d07496e788dca14c8b31655ddca5dc77b2fa998c2af756ce38ef887ef39481b7dc41bc58830e0e1e06b672d912b7693c1b90c11be92bf3f65205483ad248027207ab5a904a418b30ac9de9d43897324c7803bdd4a1262ed164ffc8e5621e27015d976612a2ab9c04e97cdf5b30317973f634f604b8d2e43ba686e3c787f3188108a2829dd3aa3584c71baaa9e24661d1e50d4bc8103c54933f194e7a26edd3c2f4b995abe0c01a25aa238a2925a06e321721cac926ef91617d23ae4f8190254a235667981927a2a049cded1f28c913bbe72b725c00e3ede6a6dc8947922e1a2cd91f7850af4240e6d71699a2cbd0bf0017cf3dcfed9bce78cecdfbbc65bca9ad0f9a802236cf551becfc82ec7f8d7e13d5ea6aea70efbc81aca598e1a2ed43a292d2b5765c0acb6422714e3a429ab0be126131791e35bd63d740bf3aa2402c2bd9c0d6c3581e18165aa385014530ae29fef8bb2d74957963ea8badfea04f3401d2bd3695d638603c5d5e66d013781c5329660cfc3e87b7cb6813f730656e8a96a3aa09e0543c8da285ae9b90c1de6a3038a2e75b9e5ab6236b8c7b9e14af924f79cb0e22f643ce4c8094c937202b621df2188d6218e3a9fd73d899bf4c655d0085b59bcb94eca72acb57484843f7e90d29267cda9d2b7ea8ca4c6147e16ecfc7b8e202bc9b578d2c5e4bd75ab852189b2482817a640beba76067de0d5354c001d9fe6f8a5270f5e5aa4c9f970b5ba5a7a6a017fd1a875ef5badc5e32c2740c09029dffab896370c0c3f18f272c113320a18480aef70b31946a96ffe87c58e41c2d07cd07999a904ddea702ef4c806ec770234ba0e0624f1705635353d4fb467e9e94df440a16e1059550e88aa47cc7e6fc6b49618d2d06982be5dc5a65942ff995e6bf8f0b4ca5be81dbed09e8cfaaa52664c6f30b4732e0a8cde86ed9c35072db9332329d298a62c15561b33647fb0a53379fb0492415324c49792b56472dc0b4592a2f0eb5e8927a5233c9f1c6d854357bba549d79284eb0ae1fcf3b5c78f1b0acc35084d2b046c375f5438d4340b5d503aa12f9f0ebcd46adc5fd488b140d55ba2e623b7e3196cbeb9004adc187d823a3c89679e3d27209599b202730a6c9fd0e393025bd28a8c3a8fc87fbd530f43575faff8f774a179d4d382255463d0d4019d42ff037f208aa0338cbb83b59fceb6ad6baa268135e1bd96467acf52e7e61f0468270357e3c13884fd3e0520f1b68087e5033c6978eaa2d328b78e81f5ab9b1e2a66b5892290a79201ff51553425bc660ddc4c8b07cfe40158f4a14fa8366fd281e11245d8d832ecf2e9f87ed4e6a97c1a6c7178c75ed6f5301036a48cdc789cd76e8a9607291b2198ca4729b5727c05569b6c68051a6718399377c5c7bff3e5b0e902b1cadfc4c3fe0aea68cb193970861aa3af51bd33e140af32092b980e425a156c73c6c610fe4e629aba80725e21d4746e47ca46e64abdd6a0bc20c8dbe6e5d82210d9eca51a1df18113ed0ef79e8d65ba365f3f425efdef5cb9ce8d6383295571da4a86274a8f1746ee26190c294383bdcdf537089118c1f793d32fa5af4292b974ebdabba716fc3529cd41e78ee600ace2a381971ba1147ed5b11b968b408b4a4875b7f3a555e9cac09c0de3960dab29cedfcc009629c77d931804928cdf97755168e24012f6110b9db6ba7b29e0881603b63f1d782a329e6068be34adbcbbda91d21c5d6f9f87eca51453911eb5aa3ef428c586d0d7e21d46c303de65060b65c84022c937b6b68e22283e0c5316756c30bc47be5bb18a4ff196845c6c9a68a349db67034f24a51ee2ae6f120946fc56cfa88b5db3a3a2d566c5d6050112bfc2e77f6f7a22e9ca34260f78747120cd6ab6fbe4dea21dd3b9102ee7db3c96da90cea2968ea697d21358071eb814a2b8543eaea552871f17c897b371cbe24cfb76c73aa3e008ebe4ea65260d5c3f16e0cfe0a571746db99a06a1b99e358a9131d3276eee115f8b6e677e19186b3684380febc24a8b85daba5d9b949d9b3685112a5a59800f9d41ad7d1d51deb1fe26f628bb331688869db573e373d5ced340e3dff9c4feb40aa62f638016e94629b0f925537c74ff86171e09d240af61cb856b336194c06788d03947416c7f69ec3152967d883424123c6806366888008e4428bb3518ff34a135b9f914d84ff066d91bd17aa8a26c436f5b599bcf270bf967c1926de8c3bcf67dfadc8ae931eb5bac8f17d7f1d687a3b661800be5f35e256a337f2586c0a8ccbcf84c8439686851573a79f27bd677df45c9db4ef00551122a1f3c2af4cf9390e9b9c2590a11939056ab43410e10fe9def8ca10b3df1e442073901a9cd4a8b925f4aade3a0a13cc2f05b783256a13d1f4ee818360b7c9b849bf6024a71e9851aad219873b490b6eeca42df1f815211185f3941403d077e0490e07b0485febd9f72c2df31256b64a4d3fdd6838b6c0a552f150514abad7486a4fb419b0b702a456fe1de95e034357f76af3a033d955681404ddc5f55fefc4973b6a3ff6fd8472a3337f5ccf0d3b1f1165a3c716426675ee3d41a61c31cfdad22a3bda3870611fbcb4bf06dff6045b193a6c5bb337f9484d89b319f8ec7a6e1671247680abb1e4e6a4493a839e256649ac6742b7d451c6a56fce9e30885c502ca0a8445598f15ac8454bc89be121ea80e80dee4a652734743bf10982f0f12b6402982b2a08843d85823b2b073a273150f61e00d9e9bfc9976186accdb7bddc39d811a1ac8e557c4e162402f54b3914e4cf024a0efc470a42265b94bf5707303da310a09b3616b0d0d39ae675d894694e560c110760a5c7729896498df6af5f5d6b7153561acbb95c396931e2d06e3f8beb4d703e59706050fbd8d63337b6aca8090f993833d22983ecd5b3e2e07fd233f9c61e705e85ed4efa72b7992bfa702e4f644016028310d8e4764214b1936ae9647f73a28768c3919d52e410d513bcb2cd7085a7b9af864ce2fdc9e1ef8a3e8340d8fdfac2edd5aa6708afc304a709a9d560b8d1aa1f652145001c222f8fcae2e9b752cf7c5d284f7ddf07ba0ba0b767990fec7a85348f132104a09ca0a6acf4568018489382bfa49e82fa8a3d1d7dd588e9776ce3768a991b29c943543dd24fe177395e140b49d9ecca13024b5d5bb5d891b297073655a5df4bec35d8910d9af1d82182ab20f5a99be34dc5941db4dcdf70a8e6af19cbbb1c76d153a0c2de6515ee96be6aebbfa7debdcae8ac89b8feec0ff48fd6aa1a32698314203fa6a350d5fb07af5a45581d1700d9845ac0c8e03ba90f7d5c387d1a7cee850e4f7548af0bb89df6d7a8d6022836c0fdecf9feb99d7e302ba52cbec1af86b0e8542c0a26a56da35ffc21c38b29a7f328d0b3217aed80cefa7f3590092ac3d7bdfe24b96f4c9d77fb381f0da262eb1d4df10961f41dc4f0c3319b19dc0f83befebe66baf2d3f4c22374ce8118c63afd8c170ebd1d18cd00c3fa776964edd80698b0a467293ccba14bbeaa1cf967ba5952a0a46973f826cdd1506ed38f24b466f52335dd44c3c6db17be3caa9197e8cedd2704f50f331d032906e8a577e4c6eb88edc56dabfbdf4992a579b02c41c94489117dfbb676b69b2513e73ad6cce0b21621c06d8701371ef1d6e1ec418efe426b276fe3476176973ec60a162bb7fd76b118c30f1eec4db16f2223aa15b1c57c7bbeafd3b3205e0eb7c29004106c5919916c2b85e9070ebc899b057cba9986bae89f00d414363ea6d73226a4af61dc8ad3a8a3e71b410bf02d7f6c848b7be25d02b86e5208d48db3797e48f8f219a500cee05cf3c6749166782bf42db72ff39494117a188763599c7cd3fb1a6316901bec165591fef516c7c3b1cf22d06c9c9b0b40b94d3d89f59d4c6a23cb61fa84dc89e16a86532a4bf6492e78bd516f2c6f7195db9d7753b041614b4d4fcb9537846e84d3f84c904b6596acc68c44fadf5128a56a9bf694734b2d093012cc560a0d98c7e4cddd2daf15af315dc026a0dfe3fe737d754519b4ce26282c86cb8c7a341bfd3509d51f82f9425ebbb4b20f05c30acfcca0ee8f95336089eedec78c82191d3d9c14e8a2b71d79a28238e2cd3641c51a242a71f9fc9d9333b638e63dada6f98e4251aa0f3eee001d8a43bcb03a60e594708322c550884d65fd87007900f1ac78001d5ec071838b21554a2028d9a2ecc8de169044a4bc0ba4eab6dc3edfdbe9c11ca1bef507b9999e9686430b09b9ec9f38cf7f7ec41046f841d84d944459992ff9289ada00f0d56c78c62e4c18d2ce92435fa4171a0e27e54855cdd42e2a2dd84fce706c16d4b52fcd66160692c39c7d41f11119900e5f0e162b7a1c007701cd0c94d7c136bf0ad8252a7a86af5dad3c3157c503fb81651e05ede4db07d4073351c1390cf5cb8c62d3bd1eb35a575b1ff2443cf222ac002a04339978fa8db0d03c779ccdd928d9da391a2091d00c2a9a39538b9f3ddd3160dd5804c2804c638588ac2ca818ee747420f7c6e47f19ce687289b221a67cb40b34b6fbb926ec78a9a38f707076c0ab71101238c6f57baf5c4bb43dbdcf28461c2665b779426a0f184ec81e9f012e581121a54f62f8c87aea9630d7fd9bdfebbf4246e82096dd618f8654108a6ff190b37ccd5330f14611078202fd288e7a6f1d646adfd34de6b22a860ad3357d92391b120084c069c33ba8f1d732ca0892a7b14a317ca7227fdaf10e3fe627e053bf2f31e69816b80bb7bb1a4a1dcd5e82292da38624ff62383f17c3848111f944b0dedc565d114a786ae2d0c815e94d5617dab29e535538c9db2f183ed48858b858c7b7482d78ca23331b6b330c0f1907310aec05702b9e68d30f6716803bb4ec0e8f2004f9e4a57ebfe1fbcec5e0773e16a1fbec8440199a16037248a8341ae8da6fbfe6c5007d31bb454a911e06a4d7499a50d79ebbdf12b94c703456f5da49cbc8550933edbb08843442bfc11a3d94610e4908e2fd08f156bd3b403f16eb9cfc7502fff623", 0x1000}, 0x1006) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002dbd7000fedbdf250f00000008009ebf122506000100009bc4688493b97639af9140170008000600ffffff7f340002000800040000000000080005000c000000080005020005000008000800f9ffffff584aafcc3983a2303e378d3d86600e1e12c18dbeab38274c01077f7bdc70523bb1e4b5241ebd34eea2f4d2d33cd131cb8277679c9c1f2129f933a92a8c3b7850b9b141342bbe0385e441c9a5e619d4461d202a586596b8c76ef231642defcbf140af43f442ce23df5634678c20884ba504662d1a7cbc1a0a137c05df00b9adb210a234dabbab04a1e95e199fdf9874ba0948af3acae11b13dfa2585ec08e2d01f8bce65ff72e7db283b470696ec80aadf29ffbd493d20ba9a92059ccb33a1f8d0de06e68d909b109820610ed6217d65ac946ed62e592a0a7302cfeb81d0ff925146183199022bf2d67a073443ccfd2fa0bc6629d9297f236c22a1ffdd623"], 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x4080) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x7fffc, 0x0) fsync(r0) write$eventfd(r4, &(0x7f0000000040), 0x8) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x20, @ipv4={[], [], @multicast2}, 0x100000001}, {0xa, 0x4e20, 0x28583431, @empty, 0x9}, 0x7ff, [0x0, 0x29, 0x100000001, 0x100000000, 0x9, 0xaf, 0x1, 0x4]}, 0x5c) 05:11:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x40001, 0x3c, 0x200000000000002}], 0x3b3) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xc0880, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000080)) 05:11:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x10d00, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r1, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:04 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r0) readahead(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bond_slave_0\x00'}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) 05:11:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8001) write(r1, 0x0, 0x0) write$smack_current(r1, &(0x7f0000000040)='\x00', 0x1) 05:11:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) 05:11:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000180)=""/157) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0x2, &(0x7f0000000080)=r3, 0x195) 05:11:05 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10100, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xc00000000, 0x101142) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xfffffffffffffffc, 0xffffff6c) 05:11:05 executing program 2: unshare(0x20400) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x10000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/99, &(0x7f0000000000)=0xfffffffffffffd8e) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x8000000000d, 0x0, &(0x7f0000000100)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0xc89f, 0x9}) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x1ff, 0x0) 05:11:05 executing program 1: rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffedc, 0x0, 0x0, 0x0) 05:11:05 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x0, &(0x7f0000000000)="fbec7c9b6c669a318b4102baa3817200c98d9ddf84a80bc0a86310c9191fd893754b81702c8a0e866a6be91c4209d05082b72447c65fbb176004adab3e1171cc4035aef48e3fc0c3723d64f07eecd8b730e195948d288aa67c0767fdcf5aaf2e89d0", 0x0) 05:11:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffe9b) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)="b94af73a7323195d220b54abc05e4f608ea857c4951c45d709b5506b50599856daaa2f7f582d84fbb30edc16b2f16c2fe58de691507fc3265d7c050520af33993e87fea562dd255b1544c626758a8937014ba4c5cad95bb97f80a2b29cc89998dde620515fa69044ff6cc5"}, 0x10) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:05 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x1000000000004) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x80000001, 0x4) 05:11:05 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x2) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 05:11:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r2, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000e80)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x1, 0x200, 0x6, 0x6ce4, 0x2, 0x3e, 0x2, 0x12a, 0x40, 0x2c9, 0xffff, 0x401, 0x38, 0x1, 0x1, 0x80, 0xa6}, [{0x6474e551, 0x1, 0xffffffffffff83ef, 0x32, 0x0, 0x7, 0x5, 0x100000001}, {0x70000000, 0x5, 0x4, 0xda, 0x2, 0xa6d, 0x20, 0xfff}], "1e7ad2c62a5f2af6028969a4d08d0508b146d7fe06fa3fa7e16c34b65c422d16c4b50c335622c5d46a7f05b53fc359e05c653c9dc911a42cfea89dded74f673d27a205bef1b9376d643853aa40d5e75c1479673072c353fb6a1c", [[], [], [], [], [], [], [], []]}, 0x90a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 319.764589] mmap: syz-executor.1 (11798) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:11:05 executing program 4: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_mr_cache\x00') unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) prctl$PR_MCE_KILL_GET(0x22) socketpair(0x8, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x1ff, 0x0, 0x3, 0x3e7, 0x7, 0x2f, 0x400, 0x1dd, 0x25, 0x3, 0x7, 0xff, 0x7, 0x7fffffff, 0x8000]}, &(0x7f0000000240)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r3, 0x4, 0x1ff, 0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000002c0)={'bond_slave_1\x00', @broadcast}) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000340)={0x96d3, "df4d69193be639637362fcb22744a438e727ab421ea3d9486bea49b7386cd67b", 0x3, 0x7, 0x5, 0x80009, 0x50004, 0x8}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x108, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x7db}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc7d}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7c2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xea3, @remote, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x100000001, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000600), &(0x7f0000000640)=0x8) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000680)=0x1, &(0x7f00000006c0)=0x4) socket$isdn(0x22, 0x3, 0x37) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000700)={r3, 0x9}, &(0x7f0000000740)=0x8) r6 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000780)={0x0, @reserved}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000840)={0x2, '\x00', 0x3}, 0x18) utimes(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={{0x77359400}, {0x77359400}}) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)={r3, 0x8, 0x6, [0x1, 0x2, 0x2, 0x1, 0x3000000000000000, 0x8]}, &(0x7f0000000940)=0x14) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000980)={0x4}) utime(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x100000001, 0x10001}) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000b00), &(0x7f0000000b40)=0x8) setreuid(r7, r7) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000b80)=0x40, 0x4) rt_sigtimedwait(&(0x7f0000000bc0)={0x10000}, &(0x7f0000000c00), &(0x7f0000000c80), 0x8) 05:11:05 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2, &(0x7f0000001340)=""/75, 0x4b}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000013c0)=""/212) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000014c0)=""/79) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa08020000000000000000c600010500060020000095eb0000000000dfffff0400e50000070000001f000000000000250000000000000200010000100000000000020000627c03000000000000000a00000000000000170000000000000000000000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 05:11:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{r3, r4+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) shutdown(r1, 0x0) 05:11:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x7d93, 0x0, 0x2b5, 0xffffffffffff8000, 0x18, 0x1, 0x5, 0x101, 0x3, 0x9, 0x7fff, 0x8000}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 320.090251] tls_set_device_offload_rx: netdev lo with no TLS offload 05:11:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r2, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) [ 320.205719] tls_set_device_offload_rx: netdev lo with no TLS offload 05:11:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r2, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) write$binfmt_elf64(r0, &(0x7f0000000e80)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x1, 0x200, 0x6, 0x6ce4, 0x2, 0x3e, 0x2, 0x12a, 0x40, 0x2c9, 0xffff, 0x401, 0x38, 0x1, 0x1, 0x80, 0xa6}, [{0x6474e551, 0x1, 0xffffffffffff83ef, 0x32, 0x0, 0x7, 0x5, 0x100000001}, {0x70000000, 0x5, 0x4, 0xda, 0x2, 0xa6d, 0x20, 0xfff}], "1e7ad2c62a5f2af6028969a4d08d0508b146d7fe06fa3fa7e16c34b65c422d16c4b50c335622c5d46a7f05b53fc359e05c653c9dc911a42cfea89dded74f673d27a205bef1b9376d643853aa40d5e75c1479673072c353fb6a1c", [[], [], [], [], [], [], [], []]}, 0x90a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)="b220dea7dcc3c5371b7593d049335aeee7c802a9492d159afeb763324eb1061c2c7f3c22880ecdd5ecda92c7354c6ddcf0149551e715eac6d74a6e3a419be10b59a2582b41a7999918dbc05e428e4b7e98686e394dc3bd", 0x57}, {&(0x7f0000000100)="8bb8135bdf9837f9bcb4149dcb40dccd9d301ad7578d7e1f61b979d859217cecb011fcfb197232d4566d32fb1c2670f2780e5617890f121893b7acd8c4d09b6bf08f1921dff2388850ad1911dc5159cc6eeffddcfb03d2dbc6c0e14e2971669aaf2db68f8ce05ffc4daf55514d8ba312731ad003496c28edea445c0d97c24ff21069547b67d7b2e4df268712b360f4f8567619494d5d3c4cd56420829360761088dc582c0a10e985927546a0318b073d21bea3d4d479a8646b", 0xb9}, {&(0x7f00000001c0)="4d6c11e046152a5692598e49a5ad", 0xe}, {&(0x7f0000000240)="65191f676422104d6be1938759e10b0c0a38", 0x12}, {&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000000480)="cd796663e8a79a8c6811523441faaa487aa7f8f5ca06abab79109f6f4828656ea69f6a1bd9bc8f5e19e451a1007f9e908c9b07851d06fa31ed63a5d1afd2f0912b8431ba25bef3e58a7358489917f2b88078aab09df9f549fa62d87b60586e53df5d522397c26515292cc3e6187f987c88df318be848317b42c50ddc2b2dc1c97820dd82ae06ed2a7dc03620ca4848c63f6f3a0702509118e5e0e4734a25a7ae", 0xa0}, {&(0x7f0000000540)="c193d4cbea4bbab7fa95ef2672f1bc0a2ef59de505f3f05f6ae7628c9130d71401245c84a856772b59c70c6de5e1769ebf652e4907ebe93ff6fad1d42fc57d8f6f9a85638d6c84854fe3243f651d292144ddc0b3a94e35d468cba5192c1e46fbf6b7e20d0a9d95296dcf7a2e4180de28441cb353eed437b8998f6a43d82cd2f5f89f17fb453b221e8d559c271bfd", 0x8e}, {&(0x7f0000000600)="247c4adad3025be16774a0aeb62a482ef4ea4c93f285dcc45f8b2c67050a96a091a4d83849afd362ed4560eefbcd258d077ef34680a86dbe6ac1303c750be18793a344a614e97960a7288adb318bdba3cc2cbd4b453ba6ccfc155d6aea909bb26a446d943ae7c89156e047bc1364092d00260f2a0038585114aa2db64a2113583ec4fd392990d25d571e32b291b5c85cffb7cc72adbe5c4480a49d5cef5b8de38437a0e648802d04e1ccfa706d0da558f3176488f5fc0a039b5ebb5a5f2546241e2754cc245725d7e48a4c495fcc50ee30c9b0c8f2261175774f1ec4080c23c55ba429dd737ce7db580178ecf1cc1c", 0xef}, {&(0x7f0000000280)="33a9b9b62f654461417db6f8d938f8020a787d982a50f9e38e64bd0dab097742f05af25950f9e4ea8f6225daa4979a04ec58268038bebd772bfa", 0x3a}, {&(0x7f0000000300)="7e472c3041499ce4155c978edb95f4c2f093b22a6c571f17b6e6cf2fd7dce027bb4323015e8a658b7adf46b816773811f9a9c65daaafea0d559eeda789ee1c4bc1715d2af807923061a94898c735be15a627f56f098dd9b3b9aa82fe0d139d44aa1aa3da2765ec77ebddf09abb91", 0x6e}], 0xa, &(0x7f00000007c0)=[{0x88, 0x112, 0x8, "416e167ccdde3bea72611ea77fa1f74c29923adfa714a8a9852f4969d96f5528430c83bceee6d9f9ea12a087dc51bbc70bfc3d066afb458b15cfa4b95290f8d804e14e9b1d0e4721df4c80559fd6afe7c5e65962908b81f184421e92f8ac2936189106fa466774be5c9077fd03e70e7438"}, {0xd8, 0xff, 0xee1f, "1c9ffe16ada921d15b79a80f8aee4fed0739ebb9abd809b08a329b1b05780135737fa070bbae8bed62078ff8658e75ac6c530eeb2df6e2cf4b378dfed561e547f2ef7ff46f40bf6606e3f65950308bae6de0cb54ac9385bcdd654a9574a8daf41da70a3794955b4b1c241a3cf0b1fb971d7adabe7318f525d84d5f49ee11df4c1e1367cccc476d660dde627c774ade88979ecfab59a71880488058069b056f11f7d893e6a69fe8d515ceb8b03082c22b83ff55f957a5cf46259ef6233b305a3aa8"}, {0x98, 0x0, 0x40, "7d621596109c7660d0aa2900937fc2c6950182a3b77be235536708e97f98560d381a9dfb4888f273f12c416a869c1229b5ce22dbcc98c182a879decc82527af2df65a13c386bbdc21fbacde62dffa3868306d62a4508b2d8ab77f4cdecc56545d4bba7677ad5c01d27b487c4e665110876feb9c5a650e172a83aa1eb468e28e8f02eb2df2bdd7ee1"}, {0x80, 0x103, 0xcb54, "e40cc635180204040a968bdf108cef50b436e5cd89574bdfcf4f86930fc9b27eedaab29a5340b068fb4fbed4549c592b64cc7e430558660fd33b0d2b625733278445589a75f3d9f1a6ab500e2d35d1ba40715b1b64b48ffc0a3ec13e09367bd506fd620df4ea7961c9791e89"}, {0x40, 0x115, 0x4a2, "67c039fd9e08520b8ddd9e8865ea05e1e16e14a279f0e00e1c14fb7bb09204c89f77118af2248c94762fdf121a6370"}], 0x2b8}, 0x80) 05:11:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r2, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=@canfd={{0x1, 0xffffffffffff8000, 0x3, 0x7}, 0x26, 0x3, 0x0, 0x0, "a7c603833b6251ca5ead2f05ed43e3a67e6de417d38ac5b317cc3b3d0d03dbf5c7c75fa3feadbe0d511f66ab38493fe9fff9e542deee70daa4af3d7f829ecdbf"}, 0x48}}, 0x4004811) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00006ed000), &(0x7f0000000040)=0x4) 05:11:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r2, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x40001) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = dup(r0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$cgroup_int(r1, &(0x7f0000000100)=0x7, 0x12) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x33f) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 321.304700] IPVS: ftp: loaded support on port[0] = 21 [ 321.498057] chnl_net:caif_netlink_parms(): no params data found [ 321.584209] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.590820] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.599504] device bridge_slave_0 entered promiscuous mode [ 321.610773] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.617410] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.626032] device bridge_slave_1 entered promiscuous mode [ 321.663270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.675095] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.712609] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.721352] team0: Port device team_slave_0 added [ 321.731067] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.740025] team0: Port device team_slave_1 added [ 321.749359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.758201] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.947026] device hsr_slave_0 entered promiscuous mode [ 321.992376] device hsr_slave_1 entered promiscuous mode [ 322.103209] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.110868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.147943] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.154652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.161928] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.168498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.280372] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.287418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.303691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.317592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.327695] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.337710] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.348932] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.371812] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.377936] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.398053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.406615] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.413248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.466679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.475258] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.481839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.493316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.511198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.524188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.538582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.550658] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.560570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.572618] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.581250] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.589830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.599146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.608249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.617003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.626194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.635081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.646937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.679518] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.713159] 8021q: adding VLAN 0 to HW filter on device batadv0 05:11:09 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x8001, 0x1) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) flistxattr(r0, &(0x7f0000000100)=""/6, 0x10341) poll(&(0x7f0000000080), 0x16a, 0x8000) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x6111) 05:11:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r2, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x186, 0x0, 0x482fff}]}) 05:11:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r2, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) [ 323.136791] kvm [11863]: vcpu2, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x482fff 05:11:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 05:11:09 executing program 1: r0 = getgid() setgid(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) 05:11:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:09 executing program 4: clock_gettime(0x5, &(0x7f0000000040)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x100, 0x0) r1 = memfd_create(&(0x7f0000000200)='em1\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="040056ca0003"], 0x6) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x800) 05:11:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000052f000/0x4000)=nil, 0x4000, 0x3, 0x4002000031, 0xffffffffffffffff, 0x40000) unshare(0x24020400) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[], &(0x7f0000000180)) 05:11:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200200, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000180)={{0x0, 0x1}, {0x80}}) read$alg(r1, &(0x7f0000000280)=""/174, 0xae) 05:11:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x7f, 0x0, "9c9523f258da7020b01f9e80c1c807368c9d1db6873d5b94cbd3e0265dc69401f44042734225820e147f419e75c9b159900658f358d8a297946bac572854b25ffc624107de530f7c2f6359cd19f4283a"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) ioctl(r0, 0x1000008911, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000280)={0x0, 0x31, 0x9, [], &(0x7f0000000240)=0xf0ba}) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x3}, 0x8) 05:11:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) getsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) connect$pptp(r2, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 05:11:10 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x40200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x0, 0x100a, [], 0x0}) 05:11:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:10 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x80040, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4(r1, &(0x7f0000000240)=@in={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x80, 0x800) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f00000002c0), 0x4) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) r6 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000640)="da6c4801a88fafb8800b1406d7cf8c2a5336359dbfee42bf8db2ff90745ebc0b36617e24578259d4172d35375e287f326ab14b21bce7098f14fd5b2891dc13626654cd0604c6c4440a7765ef137e62da0dbe80fec19a5fc2827dd51f4694c8782a758b6f4f88e3cba15ad99e7bf41fd460b6c81960aa3b935c4ab9509e4044bfdf692743fd1ab60a9e3161fae0b8a7da672840dc701fc6ab971621f95146c3f7ddf7ae1e29e43c7c2b52b2e7a8db564556ac78ac6b4b00552365fa87fb045ea09011418b6ff6774fafdb12c5cd04b4924ba9dd8a3495127824b8fe96574b3829a50dff03c4b5b048b01645a6a359b18bed143162ac21677c9cc46b286edfeb6335e63fcfc14053d75d0f3b0b34fcec73fa75c636bec9d984689dc0d44aca02b33462ebe0dcd38102fe9eb92327f98c86d735362307d19a2eaaa7deacf70c0e3c2ce1eb20993f3dd1fa63107a741a3e9fe9defb9e6f8c58a020e013ca84bfb8f41a36d2d877bab70c55d4ea502ff9068b412a5763f1c1c03bc30b8f10f2f5aa4250d45ebad4e3959ba8397b4e458a229fce76348a728f4955d577d7c8671bdd4d7254c670b4bd24c4ad6dc9a329529a1b2f6092a499133f4af2fd315e08e52dc1d896bfe41693d6d0ca06b0c14dc838a3d77a7c899d129dfbb2976f678b2207aa15662c7ac4c0a12a807bb36af8be85b62d2765f83fded251656218317960e5a7a5deca4b4e3622fc397e76db82758aaa6e0b39153170d72dfbc0b35ffda262b6fa6b63c88ba90433d72b4fa2b376e852f30cca2c38cf438cb73792b565e908a8a51449ada4e904215e7654d92c6cc01f9c3fb7c41fb15ed765547cfb06240e180c31dfa32e1f44d8ab35e7eb9a10ea0c2b50d491c6ba7a45bf55645faeec053dedc04eaee54b95d868f943ed38712814f39bf51ba2dd73aa9804610c2a59ed89f39c7c385137d353cd3b66eb46c9f6ea0cf252870a1380a641828d1037f2cac590bacfe22c7ddfe1a5cc9cac5227b98d77a0af1f8f5227331a83574e029187180cffbe7aa4531c3b2c1492502032fc6ed256439c9a8a6b3941a17404b1bbb562addc468edd7b5bfda4184ac00dcfa63b531d8a36964f8c4661340672dfe1151bbbb096a80ca9c086090d868064b134ad60d7f6975d9d2228ecd5c1a7eeec9f8e60f20f8fe1e917f3a2fdde360e1774f5bcd676f6ce0c66a0e6ca9fc3b817d0f605dc0e78047388bbe7a05fb1f8f397088ed3679e6c07a4ad766c0931b69cc31e6e1731b16548bd78e378788b593b73dc7223e355808079407f47a53afa46ad54f6debc8f5adfae6d0da87ed52668f8d667ee3aecc4a9d8f334e106eaabffbe1021dfcbca42c220d67a2cd2bd093e7e0cefe81dc1a3edb8a3ed35dc8fa2fd690a62d55b830225edcf6c95d29cd92431558e40893109eda8f2b304ddf96cfd806fc299c6f75abe4e19a70a459d564bd6e5c24081dfa21dc64dfbd57652a63a907fd21202a0c96d1f564c11f6533a1884ed95383a33baa9a4731d787511a36b5b4a138c52ba58ffc8a3a39f40b96573a2cdb5c6ea4f6db33a7d56ba2f5897f3be1ad38722c52cf008a01e5da5213843c13f013ff240e8dba0847c9aff5c545aa99274f19bf348703b7bd8c60fbca89eeeb62a39436980a8d474b0762dde7561e319f1bcd1873f84a1d7b7d420d1a7bb664a94ada2db40b9b713c28aa485f9358104084792680c098284281bcda0fb950be961f5719184bc07e02bdf8b81aa0f7b6bcc3d96030c39c5219c30231500ca115da557f1fe6175cf85d4cda2fdf6c7ad24f10b78da68dc41762d1af023c362e78d621521d10bda658f9c351b7c902110679f9222ad5c81ff6c1a9882c87a60c8081f813191f3f1a039daa460f8e5c23091ec54b2de86d7e5d188afc89544a0d92da15729ed45c439094517a4f1751bd650aafb54c8cbc9b1de95a07b3c273e2f11385ebdb914b9366ad424cf84024e5e7def98e8fee9a962a992021b630e89080a696b89f8916b992751996dfda8472c4fa93ac82452989c77728fad3cf5ea57a0f068b29f93a52488a15697d8e878b16b26a225a74ec9749fb3213b9c78913d0fd870e6fe70b0b6f9f0324d833cbfb4790093a7d6da4235eb58a36be5bc1debee8fb093168385794468426b1d5cae1e073c62e64bde0fe3dd2d52a3c965ee9e15132cf83d8440d0755833059b228272096d2ddf63932cb0dfbc6ef324bb0f2eff4fbd54c59b1525eca1f72724c6e46a2ade7b0534b7e0c00cceac413a1d1618bfd17685bbcb2fc999d665a93493c5109cc7684e83ac93dde0148ab5fb3d4c0099902bdbf7e59116adb40bf22177b8bd01243bff8726330f837ccb780a9c873cf4b529cba2a88e1c80220714bfce69d31c96bc26e1f8590e3cc79253d2714a15e215938936d78d15f232a1e7452fb3042b27122ddf909c4543e54678d01caab7b2ab19e20e82ef4df139b37e8ff72223b20173632f6fab2c8ebfffeef5212b76deb244fc277faeb6e6618681e046a036dcaa6038d29b255d3118881312d8c2f9b3b4df3e27049523a567d1d89dfee7f3a65da594044607c4f89125d400312d6cd4fedebf64209b0cdbbf48f09d34367afa3de6c060fe6037c21cc40c28eed7421082cf7966aa866594da71a93701cb3b09ca4a51ed980ca6f7b3c6886d967a5272b1e839595e112379152f06461d4db49f2cb2d93879e4fe314537d46d813fc0dd8256ccf278c76de928dcc35dcccd1828486708527a8e5fa42feb9d5860a8977573c0aa6ba6316353546b84c8ed479bc0dd6a5c54ff886caa92adde0f835ec53c89e5cc4298c7061a68b4cb7b1e7b27a64b9317ccb7e598dff355168c19ff2d8d1d8a6cf49a09d37d282dfc973d4e7a1f187b684fbf1b2529750fc276ca9d4127455d00cc78bfadfe88b061fc8a892e2056da868df17934d7c7a36e512e3bf6cb1743a405b5fd00b52bdfa810bfe5a76d67a5b599a65586647f2a2dadbb1f240aabd1fd43e678a59f0487e168d60ddf7e72691a57768e6393e77d3a0f269fe14e36c387d52e6882fe2bb962aaef0984bf9f904bcc850ef1e0e80854c2554b4d035c8078744d9ed1a0286c5b9a52ec6a9e58888a83d339d33b966917e174e48cea9fce23d38144273609d920301e70455eddc14456ff831278dd0966c114ede12bebb86142e6163521b585cf55c74160e977896cf276a84a82e5e0be68025a6fdcd01635c05ad365bae70815e5f6ec1bc34a436c644ea9459a0f7b006de2533090b3a2b140ddd50e58cb5d54f22acec86939723c9068be03924500807ea6413cd93939e9097c3e6b6e8a4533657352edf73f7b7314b0e18bc0b419d4ca3b36c35ab164cd34475c3ce8eb000a744df2fccf6be3a3986943a9be28189aba2bd0c0935eb0901fed9a34cb65bf1a38f619463ef4cac7ceddf3611423ffb993d85cde839e5ff46c6791eab028d9a688f8d0468aea1de177d48461ed6434944a7194fcec6dd2ee350a38cdadac40a119acafee5734f0bbbce0283cdbfc9146b7ab71e2f647171ba26822fd27a8e450830ec88d0edec4f0db26e5477b588af35195881ee23f447be4bae392725fa93e8b351a83b844d869b04eb97894a58460758e8d628f84f4ae1296b2fc99069444eeb57d130efb0ff7b1c8497fa005a96cd850f00b524e05b5d5576ed86b46117b9ff9cde8876c5005a0ee151e5ec4a1d24c65a0e00b82ab6f0d1d835fb4edb1b01118b655dcd519b38d506d86b2f7ad77d4128f19422c6baf1c581642316e8a14244359f0176ee53d81992271fb6ed3104973ede55e8299cf7ccbdda88cf3cb1079787fc9462953f89ac1eef669da568661a81ddaf15be861c7f07a246575469d6b5750136e55882965c36eccb52be650c7b88efe241abcc6ea25632667945e3c36c12f31828793e3a1b05a03e630fca6a5cf5bccea8f56393e79f7856fe7b424453dff27776bcac84e1d8d1f28dc768ab26fc204228668aceaf476ef816ec6b47fe5d3ec4051c84bad95a82adaa36d5559dc97a8fec65c51ddc7fe6b3526d5ff3419b0d983dbbaf82c7ea2f0be4c057a7dfa69aab99ea2115f7453cf0566d987c83981642b4eee10beb7631e6f30ee1f92654947087e875a91625fc5510f4ba0a2a3daf852b469fc17da5ba88832ef08bb668032295057efbac00491fc41a139849c61e424d9f5ad805e579e5da6c8964baf3cda7aabf68840f7fed6e26ae5cad453a5ed46d5ff81ca0b9a384c7e1000c83c18e4711fe6a817fff7393174451f46e1ffccf2efe18aa3dd867849674ef215929fb2cfe17cff4b339b0a2bbfd7859f7515e6b70770ce0ec3dbe5e9a47cfe96d939ec94495900d387eb3bcc697d8f37625e19391342248d133151ec13b57d60f0c8ca34576c6ab4d093d0d2bff3f1632269a586c3b73778c20e79c3bf192694bc389319c7579fb20f101450678a90af987d22ee9107525f19ece87589c74f15569b10e91ffc00a670b3fd240374dcd50f78574218753822dae1ffcbfb7c24f092ae2d46586a3f5386b3c6ef99ad8e01894f089e7955f8decfde63559e13ed9f257c6c66d04803cb04be0b8c0e56daae020518af945f83d9ad7eb0cd90e1b9dc636ce719b1841cd9e04ecca6d6933444212c2f52575d68423970f3a705858e9234c75d4f8cbf5e558185136b1577c86a955ce6db23da17c13a2a04e58245382ebc5007419f6938be88e8415b3041e855e7eca8421d73bfc34153a066b3b94548c5608233f5d92c49f03998e64b50eb3e8f214b51c73b0d1b0ed37900cf6599c0bfee5434ddfdf6b170487e6177e45e6494e3affee490a5bd402f39f1c6f23d00719da0a8573df247d6096e573b3e4634e943db61b16baa964e9b8da09158cdb86cb8771e9f6953ff21461726a1fab03da16c3108015196bdf6777112f4132b886b3308a6408bb46d319ee4ca2f25db26208aa8ba55e007ba2e222d3b7a2ee93ff8490d9737eef0e63873cfbf1930845db75bbf9c83ad9cf63589d6fe95df4e9bc453557faa46172846ca6d34493e0a2af418ec3644393fbdac1fe2b933abc377a76fd691d2ac1a0fbf100c6eca4c198cd3a996dc4120334458c034bf6b300a246ecb5ec828c68bbebb7a8515acd2ff2748925372147f7d0ad0688300343d667ede42f12dcec68741b618ff38d855050ed5a5a55ca5ab0bb98c563122de757a389e8078f958e4632da97cfba26f562aa05e8ad6b3eb7cca057827f6820cb99f37fdb37732ce1c1f7a291e6e4d9482bcef22123f3ad5d7e2160e9b09d740c78f6d753586f95fa104a6ce0bc7d99d85c3c3068d229aad93eace5a1a146d927e3b32c23173c8b75586786e2b4731b05604f9b74f8c250d6f11cbc8383fca3c3d21160be5a21807c30123aafc7870ac24e0d8ebccf2cfd4a225e607aa200b4836dd2fa7607fbc7f4804447bb8abf1100d5ac57cc01f6bf05686c88d6fde9d5084297cf9bbc348605dfa149224670b52a0742c509d1eb6259108c42fae228a9b3a6533eea5e1df3173d4fe8fe3d49877fca7fbdac41e1407e588c16bbbfe817e1083c15fdce745c5dd6a93a1cdb16264c7cb612546c2966c18a8a4804ae3ae5bb49ff000e0bdcb8d17c6bb3e110d41d2f8f72e5849053e6ddc382d4ea31f3eb22d437cde76471c38cb88525e8cfd81bb9e2b235025346a89055e45d507fc8eccdb853561a73679d8a0dac0d7c87150acd9b325759d93253362ebd413fccbd8897e0f71b22e6d2b8f616f3311df5fe0c5ec7bc2833deda3", 0x1000, 0xfffffffffffffffb) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)=@builtin='builtin_trusted\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) socket(0x1, 0x80001, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) io_getevents(r5, 0x0, 0x0, 0x0, 0x0) io_submit(r5, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000140), 0x5ee}]) 05:11:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x2000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x100) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140), 0x4) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000040)='wls\x18@\x90\xd5an0\x00', 0xb) 05:11:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'yam0\x00', 0xa0c7}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r1, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) r3 = socket$kcm(0x29, 0x7, 0x0) write$binfmt_aout(r3, &(0x7f0000000480)={{0x1cf, 0x3, 0xc1, 0x208, 0x68, 0x4, 0x356, 0x4}, "60d05941197bbc3eed276175ac41f5c9d7b6751010553deff3b886d6b4f6522968ed3dee06363706733c1346471c3e7706f789f5fbeb547b02aba79e4e0f8bc3b3096587484a50ae6d2a558c980bc03f990c0f67426a853308ca275c1fbdc6bf7ce6533bf726b9c2169fa017ed7bb798960842207501079f751edb957857", [[], [], [], [], []]}, 0x59e) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 05:11:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:11 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x203fd, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000180)=0x8) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000001c0)=0x7) bind$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) r3 = memfd_create(&(0x7f0000000280)='h\xe14\xa7\xe1v\xb1F\x1d3\x82\x0f\xd8\xab]\x93c/1U\xa6\xffN\xca\xbd\xbb\xc7/\xe0\x85\x92\x9d8\nE-\xa0\x8ckP\'/\xf7C\xd3\x1a3`\xf9\x81\xe0d\xb1k6\x9eD\a\xcb\xf3\x8aj\r+\xffJ8\xbc(\xdc\xfa\xf9\x9c;el\x06<\x8d8\x95\xb8m\xe9\x9f\xdc>V\xf8\xb9\xf6u\x85U`\xc6\xa4\x9d\x8cQ\ts}\x05\x10\xe4\xc5\xfd7\xf5\x86\x1d\xa7\xbe\x9e\x1d\xde\xd9\xb3\xd4\x96\x91\xc2\x90\x92^\x00z\xbd\x1e\b\x999\xe7\x10h\x8fF\x80]\x01\xb6c\xadgVt\x16\xd7\x82\xf4\x9ca\xe0\xeep\xd2t\x14TfTQ\x91~\xa5\aHdY\xe9\x96\x1b\xfcz\xbd\x97\xd5\xe3\xab\x84\x94\x00\xf6\xb9\xb1\xe8\xb6\x9a\xb3\xc3+\xe4C\xf6\b\xb7)\xb6N0\x8a\xaaK\x00M\t=\"\x0f\x88\x9b', 0x6) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0xfffffffffffffffe}, 0x50) fremovexattr(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="917365722e2f6465762f72666b69f6f8b449fefb89ca0ce7958bbddcdc6c6c00e26a70503e551b741dc7f5f7b24d186791a11284a8c978c3d4582b27c38e129dcee53d1e3734c99ae162341967b993d73f586278ce3c38dfa310ce654a9c76b4575413943cfaebf408000000000000ddb8591dbf378678"]) bind$tipc(r0, &(0x7f0000000140)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) splice(r3, &(0x7f0000000000), r1, 0x0, 0x5, 0x0) 05:11:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup(r0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000080)=0x7ff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:11 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load user:{ 0128 '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000), 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8cfd, 0x800) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x17, 0x96, &(0x7f00000001c0)="ef8480f5f19fe34a4255fc014e2b5bf71a94db1f0b4ffb8cc7cb34177df5671d4482dd28877003253e0f73f7033dc7e4ce4cc81e6ad5e2d1c12dc1b3f05eab28dc4e6437c10d5b4e70884f140370a0470d74f874c5634abd6092260a151d40fe1cbd724048d9ab783c023537b8c50072993095332ba781b5f56628f015469c3170173011b55f10cc2cc15327c030af4e2e88f5690e5c"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x7fffffff) 05:11:11 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000000)) 05:11:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="650cf80d4cb2b18b04cc6f29a651c9cf59c94040e3ea802ca2ababc2d9625896fac83e49149aa9858851a865c66e4da22b68371445f7ca7f1c6329375a67c3db22345e3e2d97a7302a270b40be941f18ee432eeb235bc73dcfd053cbe99603a5fed28d0a02f5296dbe6887d39b004faab5adaab617dfa69dbe328f70d6765993eb7f9265ae340bc345a30c4bf605a4627ce05aaef14e70956a0000000000000000000000000000000000", 0x1b9, 0x4000010, 0x0, 0x0) 05:11:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf0\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RREAD(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xc8) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000180)={0x0, {0xffff}}) write$cgroup_subtree(r0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x1) ioctl$NBD_DISCONNECT(r3, 0xab08) 05:11:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) [ 325.964771] device nr0 entered promiscuous mode 05:11:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101400, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000000c0)={0xfffffffffffffffb, 0x18}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) fcntl$getflags(r0, 0x40a) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x592bd94e47eeed7d, @raw_data="a1063032e3eb06e18092cbbcc4544b3516f7126d298663228c95a63210c73fc6359fbce4565cec58b1b16e2ab41e3bfd8cefba1b3b835ea6ce17851b79a5d07b7a79a8ad6fffd94fffa5905dd4a133e372501b542df083a862f1107b67e17727840525dee7a9e24f2ed9ed4e6a763317db8faa1e0ab9cc81f9411be3f415387136b44ca2f7ae58a1303fdca5698b4cf577a1272318009ec4b2759f01ef811f9fadd58801d40d9df3a56de591af332f91ecf42bfd707785828efcc5811f51bc827b5cb1b9b1340160"}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x596, 0x5, 0x7, {0x5, @win={{0x1, 0x9, 0x5, 0x3f}, 0x0, 0x0, &(0x7f00000001c0)={{0x4, 0xffff, 0x7, 0xca9e}, &(0x7f0000000180)={{0x20, 0x48000000000000, 0x8, 0x6}, &(0x7f0000000000)={{0x80, 0x0, 0xc7, 0x81}}}}, 0x4, &(0x7f0000000200)="a79c6694ac2bcca7e4d389fda10653dfd13a1b9f6820ca822b37d9bcc0f8d9da98fb21478d59e6815a94f8aefb4a2250ff763df9a83cc6fa6aab23daf186c6153dc5a384291f36c866892f8d38164e5b94083b8014cfc9ba8f9ea1dbe7df51348c1dcbd412bc54cd213e8170f4", 0x9}}}) 05:11:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x3ff, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="af", 0x1, 0x4010010, 0x0, 0x66) 05:11:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x3, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) 05:11:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:13 executing program 4: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e23, @loopback}], 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0xfffffffffffff000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1003, 0x80000) write$P9_RFLUSH(r2, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) 05:11:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setpipe(r1, 0x407, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:13 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10000, 0x0) fallocate(r0, 0x4, 0x7ff, 0xa4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f000000cc000000000068009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 05:11:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:13 executing program 4: r0 = semget$private(0x0, 0x1, 0x200) semctl$GETZCNT(r0, 0x7, 0xf, &(0x7f0000000780)=""/227) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x289, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000880)='net/netlink\x00') preadv(r2, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000100)=""/76, 0x4c}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000240)=""/249, 0xf9}, {&(0x7f0000000180)=""/110, 0x6e}, {&(0x7f0000000340)=""/235, 0xeb}, {&(0x7f0000000440)=""/224, 0xe0}, {&(0x7f0000000540)=""/72, 0x48}, {&(0x7f00000005c0)=""/160, 0x11a}, {&(0x7f0000000680)=""/46, 0x2e}], 0xa, 0x0) 05:11:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f0000001bc0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x5, 0x2, 0x9}, 0x4}, 0x20, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) connect$packet(r0, &(0x7f0000000000)={0x11, 0x3, r1, 0x1, 0x5a, 0x6, @broadcast}, 0xf) write$FUSE_OPEN(r0, &(0x7f0000000200)={0x20, 0xfffffffffffffffe, 0x7}, 0x20) preadv(r0, &(0x7f00000017c0), 0x10000232, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/38, &(0x7f00000001c0)=0x26) inotify_init1(0x80000) 05:11:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:14 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x1f, 0x7, @thr={&(0x7f00000000c0)="05ab66e33952ade09a7a22f8f5e07c78e306b54a77d3d0ec90aed0dcb2d146355de08d744a62749331f819c4020a029330235f4b7e462968bfa960ef0d378a0862313c85b855da35f93c1bd291f267094a02335d332d21a856ea0409eb0e0f05dfb9fec32ca134e65c9f4037e0bf80ad95c76b176e7ac6107515", &(0x7f00000001c0)="6890a6da50b10bdec3824bb8b37b31d66a5014c7c1cad9a50e5eaab50d2e186fdb08b7bf7b45ce4f15c708b0a94f5bfd83866f89f2a2c56c2074a72854ba3b31e916b6ab91dc8bcdaf535e97c69816"}}, &(0x7f0000000140)=0x0) timer_delete(r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) ioctl$int_out(r0, 0x2000000880045700, &(0x7f0000000080)) 05:11:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_OIF={0x8}]}, 0x30}}, 0x0) 05:11:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x81, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:14 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20080, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@rand_addr, @dev}, &(0x7f0000000080)=0x8) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x95b6, 0x22c4, 0x3, 0xfffffffffffffc00, @time={0x0, 0x1c9c380}, {0x7, 0x200}, {0x0, 0x3}, @addr={0x2, 0x2}}, {0x8001, 0x80, 0x0, 0x4, @tick=0x4, {0x7fffffff, 0x3}, {0x3, 0x7}, @control={0xff, 0x10001, 0x2}}, {0x2, 0x4, 0x3, 0x401, @time, {0xa8a, 0x401}, {0x7, 0x400}, @result={0xd6, 0x2}}, {0xc98e, 0x3e8c, 0x1800, 0x4, @tick=0x80000000000000, {0x10001, 0x6}, {0x10000, 0x2}, @time=@tick=0x10000}, {0x79, 0x6, 0x2, 0x20, @tick=0x9, {0x3, 0x200}, {0x1}, @control={0x7c5, 0x7f, 0x7}}, {0x6bd9, 0x2e, 0x3741, 0xb5, @tick=0x7fff, {0x101, 0x1}, {0x1, 0x7fff}, @queue={0x292ed099, {0x0, 0x1ffc00000}}}, {0x1, 0x1, 0xffff, 0x15, @time, {0x20, 0x6}, {0xff, 0x5}, @ext={0x49, &(0x7f0000000180)="85e219503749ff13b1c0921764d4dd5c10de9351cc497125e7cfe43753117126e970166c5f4dc1aea6f64027fbc0fa20e15693857eeb8be7f04f6e5ca1e99445a20992f0797b8270e6"}}], 0x150) 05:11:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0xf, 0x0, 0x0, "99f82219480d2e9341ccaa7acea7cc"}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x7fffffff, 0x8, 0x3, "289cd7041f09c5c400b5817d4eae885b46500ca9cf8ec1207ea2d55cb2201a48", 0xb136775f}) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000080)={0x3, 0x8, 0x7e28}) 05:11:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:14 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x20ffffffdff7fffa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) mprotect(&(0x7f0000297000/0x3000)=nil, 0x3000, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000140)=@sco, 0x80}, 0x120) 05:11:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180), &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x0, 0x1, 0x6, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0x80000001, 0x0, 0x10001, 0x84}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r2, 0xffff}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x8, 0x1, 0x0, 0x0, @tick, {0x5, 0xfffffffffffffff7}, {}, @quote}], 0x30) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000180)={0x6, 0x10001, 0xffff, 0x7ff, 0xa, 0x4, 0x3, 0x5, 0x1, 0x7fffffff, 0x3, 0x1}) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000002c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x100, 0x0) 05:11:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000100)={0xa000001d}) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x6, 0x0, 0x6, 0x998e, 0x80, 0x40, 0x1, 0x0}, &(0x7f0000000100)=0x20) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0xc0fd) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x5}, &(0x7f0000000180)=0xff47) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000140)={0x0, 0x1, {0x36, 0x15, 0x1, 0x1a, 0x1, 0x101, 0x0, 0x3a, 0xffffffffffffffff}}) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) getpeername$netlink(r2, &(0x7f0000000240), &(0x7f0000000300)=0xc) sendto$inet(r0, &(0x7f0000000440)="ef", 0x1, 0x4000010, 0x0, 0x30) 05:11:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 05:11:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x8, 0x7fffffff}) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:15 executing program 4: r0 = getpgrp(0x0) r1 = dup(0xffffffffffffff9c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0x836, 0x0, 0x10000, 0xb1f}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000040)={0x1, r2, 0x10003, 0xa5}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) read(r3, &(0x7f0000000080)=""/117, 0xffffff61) 05:11:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 05:11:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) fcntl$notify(r0, 0x402, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 05:11:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x4000000000000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000001c0), 0xfffffffffffffec6, 0x0, 0x0, 0x114) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x8800) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x80002, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000480)=0x24e) 05:11:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000040), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4010000c}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x184, r3, 0x810, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe33}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3eba}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x64}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x92}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) close(r1) 05:11:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0xfe8b) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000340)={0xeb, 0x101}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x208000, 0x0) readlinkat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=""/67, 0x43) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f00000000c0)=0x60) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="f27e00000000000002004e2300000101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000800000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ffffffff0000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x490) vmsplice(r4, &(0x7f0000000300)=[{&(0x7f0000000e80)="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", 0x1000}], 0x1, 0x8) 05:11:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x4012, r0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}) 05:11:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x412002, 0x0) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) r1 = socket(0x11, 0x1, 0x2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) 05:11:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:18 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x159) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x100000000) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) sendmsg$xdp(r0, &(0x7f0000000780)={&(0x7f00000001c0)={0x2c, 0x2, r1, 0x35}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000200)="5b304026cdbc309fa04c093d9ff29d4ce316d53818ced3bf9ceb09a318e4cb4fd53a0af22b6234fee25ee31012ac551be5dc427a641bffcb66f235d3db27d6f00422681a617dc9fb0d677d3fe449ec3909601eb0cfee77d8f88f28776c6351dec1bb9ee396e19619f12cadaf4b2d67d85e0f", 0x72}, {&(0x7f0000000280)="022979f2fd333618d25f8dee0be9668f65f3e1b1501b16c06910477278ac37f5dcd22eb3b3c09df52e70faa98397db62a47d2ab6baa742c07cf25c2d711cfa141699281413b59a54c0d1e445d43f857ff6801ee3841c8faddbb94d8bfddf8e8235db179e6753c7b7e49a15aa6231e64428eb3caaabbb525942df86bc29deecee697c872ed4ae00495956e9aa9b29edc08995b2fd9e81cff7efd64eb78fe704ac64b4cc3916436d04ad22627213", 0xad}, {&(0x7f0000000340)="8958d5aac6894da93b0fdc0b37bf549b3c98655e7e2ddbfb4b9a35afc4c44118ea4adfa810bd1cf67962101050", 0x2d}, {&(0x7f0000000380)="eb62ec24c75f63693b8fef706e4e543a54d525d7ae0c8350e514391e01fcf249ccb725778b43dcb2e2dab6d77a6d8e6943f8e5bdca256711cca1bcc16af12f614f73957247cda5af7a67b9f3e63fe8372fcd5f1e425ea06cf16636308fdfc8c56f2280d5646f9aee2ce14e69b18bd8ef85877cb13cf481b8ef85f877", 0x7c}, {&(0x7f0000000400)="44ba20d6ba28d1c93f0f", 0xa}, {&(0x7f0000000440)="ebc9b4613860fbb5aa8d5f9beea4c56ff6eb91beabc0e1153f54b9a58c6ed8f257ddef761ce2f1837db788602932646806ef711d0c765513a45c8bd430746bfe5588707a55461e4e06527ad5c2ddc1c41b53c444c9e982e5701d59c790ba5f454989a1d9f79cd7f1e4ee88f5fc72ca50466962fa3768bdac16e09481a1ebbd4050774e24ac8b02382e04ff550787720645a667230e137110e15225671c34ea7329f327", 0xa3}, {&(0x7f0000000500)="99835b9b558908fdbf9319f4d1a9690e5ed7f29d008ee7bda6df2a8553ad2a4a80fcef86b2ef9cb4711912970fd6af08c6ee46b9cb03bed028f1cf7375aa5b8913ac8314bbc755053f5d367e39da19ff7a7ae4720c53187d730360c08a6f379cd127d53e91324f5666205022bf90346713ae7548838e0be84e4806d24d363bd5769cbd82153698e99c490e52f1050f45f60438180c49310e7838a78b6e679e2a59d92f3409668d7dff68dee40aa5566de486a1ce0a5e6fd78823f50297ed2f05932da0c2779ca716778923", 0xcb}, {&(0x7f0000000600)="557ecaac9fe437e24be6", 0xa}, {&(0x7f0000000640)="3429ec8fea655c2de5d88357f0a24c275424b2d879c5197c9b09ad7869fa855a05d4f07be3be379a2efb6076f83f21337d8f64ece32918b13697a0233dad84575a0dbcf448b66f950e937af0f7cdf65f91013e0f166f475c53f0ed7e8c24e06867d164abd4e075fbca0ab018f7ef2aedc1bc426181009ff060c6", 0x7a}], 0x9, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000800)={0x0, 0x2, 0x80, [], &(0x7f00000007c0)=0xfff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000840)=0x7) r2 = accept$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000900)={0x8, 0x9, 0x6, 'queue0\x00', 0x6}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000009c0)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0x8001}, @in={0x2, 0x4e24, @rand_addr=0x80000001}, @in6={0xa, 0x4e21, 0x5, @loopback, 0x4}, @in6={0xa, 0x4e22, 0x7, @remote, 0x9}], 0x74) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000a40)={0x5, 0xfffffffffffffff8, 0x1ff, 0xff, 0x100}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000a80)={0x0, 0x8001, 0x30}, &(0x7f0000000ac0)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000b00)={r3, 0x3ff}, &(0x7f0000000b40)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000b80)=0x5, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000bc0)={'batadv0\x00', {0x2, 0x4e23, @loopback}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000c40)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000cc0)={0x12, 0x10, 0xfa00, {&(0x7f0000000c00), r5, r0}}, 0x18) socket$inet(0x2, 0x5, 0x1) r6 = creat(&(0x7f0000000d00)='./file0\x00', 0xd6) ioctl$VHOST_SET_VRING_NUM(r6, 0x4008af10, &(0x7f0000000d40)={0x6a3a0fe246a5acc4, 0xcd2}) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000d80)={r4, 0x8}, 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/rtc0\x00', 0x2002, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000e00)=@int=0xd7, 0x4) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000e80)={0x6, &(0x7f0000000e40)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4010641c, &(0x7f0000001ec0)={r7, &(0x7f0000000ec0)=""/4096}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001f00), 0x4) write$FUSE_OPEN(r6, &(0x7f0000001f40)={0x20, 0x0, 0x6, {0x0, 0x7}}, 0x20) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000001fc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002080)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)={0x1c, r8, 0x100, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x805) 05:11:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:18 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@mcast1, @mcast1, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x100}) 05:11:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{0x0, 0x1}}) 05:11:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 05:11:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xd6, "a43ed3d0ce21185e1ac937f1241cfad55187cb6fb0107cb62972a000960b082098ebefa543bbb52347dd3273352d8e965002874327353ed61d14a5cf06c50437f093670b2a72d3d118f709919b927563566fcf25d2adf345491fd737317e054914706add4c84b95f55d50d5cd76556a7a7a3107624df8ee277142a4f2af1a01dc091863c06539ba2ea2ebb25b49eb1c76b7681ed7f2dee973b426489db7d8d82d7c3ac0f7fddfe5765c44059939b2ccc03665958496803ada6c5012f40d28073ec18a642af42becccd0b12bad9a0515c6f6491bcc0bd"}, &(0x7f00000001c0)=0xde) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x1, 0x1ff, 0x8}, &(0x7f0000000280)=0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0xffffffffffffff41) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 333.768547] IPVS: ftp: loaded support on port[0] = 21 [ 333.867011] chnl_net:caif_netlink_parms(): no params data found [ 333.915782] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.923153] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.930729] device bridge_slave_0 entered promiscuous mode [ 333.939061] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.945583] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.954120] device bridge_slave_1 entered promiscuous mode [ 333.978362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.988634] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.012700] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.020608] team0: Port device team_slave_0 added [ 334.026846] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.035086] team0: Port device team_slave_1 added [ 334.040733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.048900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.104915] device hsr_slave_0 entered promiscuous mode [ 334.142029] device hsr_slave_1 entered promiscuous mode [ 334.182504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.189733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.211324] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.217781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.224890] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.231364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.293560] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 334.299637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.310621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.323130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.332441] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.339692] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.348702] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.364355] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.370445] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.382680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.390972] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.397541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.410577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.419014] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.425578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.455750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.465498] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.480410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.506346] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 334.516037] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.527973] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.536391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.545648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.554936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.577820] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.594810] 8021q: adding VLAN 0 to HW filter on device batadv0 05:11:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00\x8cqG\xees\xd0\x03QgM\xa0-dDH1\x9fa\xa9G\t\xd7\xa5h\xdf\xdb\xac\xce\xd5ee\x02\xe7\xbeK\xd2T\xcc\xbat\xcff\xcc\xae\xd4\xd2\xed\r\x13C-\xc4,T{\xd7\xef\xea\x9aJ\xc1\x81L\xc2\x8do\x92 \xf0:\xf2\xb2\xf0\xcf\xc4$\\\x00\xbbF37@\"\x98l\f=\xfe\x1e\x83\xc2\xe7\xe8\x91w\xfdg\x92R/\xd8>[h\xb2\x01VJ\xda1x\xea\x8cD\xa1}\xdf\x94QJp\x90\x154Ps\x8c\x81\x82\x1d?\x11\x17\x1aG\x8a\xc0\xbd\x81uEw\xa3\x8aM\xd8\xc1\xd9\xc3\x16\xf7^\x86\xf0\xac{\xf5$_\xc9rw\xf8\xf5\x9c\xb6\xc5R\x80q\\\x13\xbdFh\xba\xd4\xaa\xc2Y!\xd5\xe6\x8b\xf6\xb4_\xfb.\xfb].\xe7\xacz0\xc5h\xbe]\xa7f.!\x97\x91\xb07\x1c\xe8\x89\x8a\x15\xb7rr\xb9u') lseek(r0, 0x4, 0x1) 05:11:20 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000300)=""/202) 05:11:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @remote}]}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000480)={{0x103000, 0x2000, 0xd, 0x5, 0x9, 0x5, 0xfffffffffffffffe, 0x6, 0x7, 0x3, 0x80, 0xffffffffffffff81}, {0x103002, 0x2, 0xf, 0x7, 0x0, 0x4, 0x9ba, 0x7, 0xdf, 0xffffffff, 0x0, 0x100}, {0x5000, 0x5004, 0xf, 0x5f, 0xca90, 0x1f, 0x8001, 0xfffffffffffffffe, 0x5b5e, 0x1ff, 0x60e, 0xffffffffffffa381}, {0xf000, 0xd000, 0xb, 0x3, 0x10001, 0xffffffffffff0001, 0x10, 0x8, 0x3, 0x92a7, 0x8, 0x1}, {0x10f000, 0x10000, 0x1f, 0x1ff, 0x7, 0x100000001, 0x43, 0x9, 0x6, 0x9, 0x1, 0x831}, {0x6002, 0x2, 0xf, 0xc4, 0x10000000000, 0x1, 0x7a8, 0xfffffffffffffc00, 0x6, 0x4, 0x603, 0x4}, {0x578dea6ab9c0276d, 0x2000, 0xe, 0xc9e, 0x8, 0xfff, 0xb9, 0xfff, 0x87, 0x2, 0x4, 0x1a5e}, {0x106000, 0x100000, 0xe, 0x0, 0x3, 0x20, 0x4, 0x4, 0x16, 0x2, 0x7f, 0x7ff}, {0x2000, 0xf000}, {0x101001, 0x3000}, 0x3c, 0x0, 0x2002, 0x100, 0xd, 0x1000, 0x16000, [0x16e3, 0x8, 0xff, 0xdafa]}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0aebc140772ebbc99b0570") ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000e80)=""/4096) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:21 executing program 4: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0x7e512263, 0xb, 0x7, 0x3, 0x0, 0x10000, 0x40000, 0xd, 0x8, 0x5, 0x1, 0x7fff, 0x3, 0x0, 0x8, 0x9, 0x2, 0x5, 0x80000001, 0xfffffffffffffff8, 0x0, 0xe17, 0xf1, 0x80, 0x9, 0x8, 0x9, 0x7f00000000000000, 0x0, 0x76e9, 0xfe, 0x1f, 0x4, 0x0, 0x7f, 0x5, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x81}, 0x20040, 0x1, 0x2, 0x7, 0x6, 0x2, 0xffffffffffffffe1}, r0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0xfffffffffffffffe) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x872c, 0x20}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') close(0xffffffffffffffff) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 05:11:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 05:11:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) dup2(r1, r2) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xae) accept$inet6(r2, 0x0, 0x0) [ 335.222344] hrtimer: interrupt took 33333 ns 05:11:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 05:11:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x280000, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 05:11:21 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)) 05:11:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xfffffffffffff57e, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 05:11:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00\x8cqG\xees\xd0\x03QgM\xa0-dDH1\x9fa\xa9G\t\xd7\xa5h\xdf\xdb\xac\xce\xd5ee\x02\xe7\xbeK\xd2T\xcc\xbat\xcff\xcc\xae\xd4\xd2\xed\r\x13C-\xc4,T{\xd7\xef\xea\x9aJ\xc1\x81L\xc2\x8do\x92 \xf0:\xf2\xb2\xf0\xcf\xc4$\\\x00\xbbF37@\"\x98l\f=\xfe\x1e\x83\xc2\xe7\xe8\x91w\xfdg\x92R/\xd8>[h\xb2\x01VJ\xda1x\xea\x8cD\xa1}\xdf\x94QJp\x90\x154Ps\x8c\x81\x82\x1d?\x11\x17\x1aG\x8a\xc0\xbd\x81uEw\xa3\x8aM\xd8\xc1\xd9\xc3\x16\xf7^\x86\xf0\xac{\xf5$_\xc9rw\xf8\xf5\x9c\xb6\xc5R\x80q\\\x13\xbdFh\xba\xd4\xaa\xc2Y!\xd5\xe6\x8b\xf6\xb4_\xfb.\xfb].\xe7\xacz0\xc5h\xbe]\xa7f.!\x97\x91\xb07\x1c\xe8\x89\x8a\x15\xb7rr\xb9u') lseek(r0, 0xfffffffffffffffd, 0x1) 05:11:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x10000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="af", 0xfffffffffffffe41, 0x80000000400000e, 0x0, 0xfffffffffffffd21) 05:11:22 executing program 4: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000300)=""/202) 05:11:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000280)=[{{0x77359400}, 0x3, 0x10001, 0x9}, {{0x77359400}, 0x15, 0x80, 0x8}, {{0x77359400}, 0x17, 0xc7}, {{}, 0x0, 0x16cd, 0xfffffffffffffffc}, {{0x0, 0x2710}, 0x5, 0x3ff, 0x8000}, {{0x77359400}, 0x17, 0x6350, 0x2}, {{}, 0x5, 0x7ff, 0x7}, {{}, 0x0, 0x5, 0x81}, {{}, 0x17, 0x6}], 0xd8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:11:22 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mountinfo\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 05:11:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='v\x9da\x8f0TPy\xbc\b\x00\x00\x00\x00\b\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x40000000005, &(0x7f0000000240)="0adc1f123c12a41d88b070fcdcbad5b7889f16ec767bc9fe1f4e01c1d952b209068000000000000015400be5f461fa1edd4994ba50472ebbce33372a268a861c4002315938") setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@caif=@util={0x25, "46550892a7691bbbf21751fb0480cdaa"}, {&(0x7f0000001e80)=""/4096, 0x1000}, &(0x7f0000000c40), 0x9}, 0xa0) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@text32={0x20, &(0x7f00000000c0)="0f01cb360f019980eb0d0c0f20e035800000000f22e0660f382b8100000000660f38db89412d209e360f01cb0f01bf0d00000066b8dc008ee0660f3882580066baf80cb84782418bef66bafc0cec"}], 0xaaaaaaaaaaaab18, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x701000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x1d}, 0x5250, 0x3, 0x1, 0x3, 0x9, 0x1000}, &(0x7f0000000100)=0x20) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="f7", 0x1, 0x4000010, 0x0, 0x0) 05:11:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) 05:11:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) [ 338.012922] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 [ 338.093683] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 05:11:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) 05:11:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYBLOB="c4000000be35abf8a71b327d2a907d611c62cc43b2bd7e086542822315c0289f15ada58d5b1c646679a66d4b3942a78fbc2d3d0c6c8a46fec59c57c379fd71c7bc445b240c671fe6b43b363a4ee2b9721c6a14535cb01b766b0f0ec8d2b11c2c3aea65519c30a644eee6bcd796118f7246193403f7a48d3032a8a20208a89714109e832020bb01b93229ee48b928753b063c7f306aeef07337392e9cc3e8910264c1e4f3364a1689cdf4a0982ea9a8467db68b5345d6ee16c8ebc6bb985d2f150282530e6b8fcdff"], &(0x7f00000001c0)=0xcc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000300)=0xe8) setfsuid(r3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) read(r0, &(0x7f0000000080)=""/114, 0x72) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @loopback}, &(0x7f0000000280)=0xc) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0xe64, 0x1800) 05:11:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) 05:11:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 338.572324] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 05:11:24 executing program 5: clone(0xfff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x120000233) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) 05:11:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) 05:11:25 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0xee4, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140), 0x10) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000180)={0x2b, 0x6, 0x0, {0xfffffffffffffff9, 0x3, 0x2, 0x0, 'lo'}}, 0x2b) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r1, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = semget$private(0x0, 0x0, 0x24) semctl$IPC_RMID(r2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:25 executing program 5: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0x7e512263, 0xb, 0x7, 0x3, 0x0, 0x10000, 0x40000, 0xd, 0x8, 0x5, 0x1, 0x7fff, 0x3, 0x0, 0x8, 0x9, 0x2, 0x5, 0x80000001, 0xfffffffffffffff8, 0x0, 0xe17, 0xf1, 0x80, 0x9, 0x8, 0x9, 0x7f00000000000000, 0x0, 0x76e9, 0xfe, 0x1f, 0x4, 0x0, 0x7f, 0x5, 0x0, 0x3, 0x0, @perf_config_ext={0x100000000, 0x81}, 0x20040, 0x1, 0x2, 0x7, 0x6, 0x2, 0xffffffffffffffe1}, r0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000780)}, 0xfffffffffffffffe) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x872c, 0x20}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000140)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000001900)='th\x88daded\x00', 0xfdef) 05:11:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 05:11:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 05:11:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 05:11:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) [ 340.413367] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 05:11:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) r3 = msgget$private(0x0, 0x200) msgctl$IPC_RMID(r3, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::0:454.:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 05:11:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:11:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in6={{0xa, 0x4e22, 0x800, @rand_addr="4ee673783f56a9af7b3c7c76aff9d8b9", 0x9}}, 0x0, 0x8, 0x0, "4dbd3bcf98e1022d1d451c69872a9dda1d6a64edcd1cd30fb0ce73f1249d12dc5b02bd4ff65583afb23d5802f3eb1400000000d8a5751621ea23d16c4d8700"}, 0x9) r1 = accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000100)=@dstopts={0xff, 0x4, [], [@jumbo={0xc2, 0x4, 0x7}, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @empty}]}, 0x30) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) [ 340.875024] libceph: resolve '0' (ret=-3): failed [ 340.880011] libceph: parse_ips bad ip '[0::0:454.' 05:11:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 05:11:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) [ 341.152256] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 05:11:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x324, 0x0) 05:11:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 05:11:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1, 0x2b) 05:11:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 05:11:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd872a9dda1d6a64edcd1cd30fb0ce73000000002559232b4970ee70afb23c5802ed8e4d5fa78622754107cec75bbd53956c0000000000ed00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8001, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000000c0)=""/183, 0x20000, 0x800, 0x467c}, 0x18) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x400000000000286, 0x0) 05:11:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 05:11:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x1fc, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f00000000c0)="2704a6ff30c12e8d40f96d9b5ef3dd4ad99f75dd8a0925863a75e4e268b8ad91b4257414f2881613901118d15d749bfd9a0c7b2917ff51807e3b7c627c5b373c1484a8a8b1d583d9b8371fc7af4e107edf62e02306adacdee5457d3c35e1a3c6756b74e42afd971894154f25861f1231b82ea362c3f13e30f6ff56a2609cab15b40fc979e220ab11ebcf63b391631f2e9f07f5d3ea54141715ae29882e70b6800ddb9903325d469c4f400509e99c23ce6d2264", &(0x7f0000000180)=""/2}, 0x18) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0x7ff) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000480)=""/231) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x4b564d03, 0x0, 0x1ff}]}) 05:11:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 05:11:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 05:11:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f0000000480)="0017a5c47198ec647b2b60466bd13adfc5f387d0b8988e7105357174cbe0d08e33b2a40a57c16837a46f56901cef3697b846cec438a4e9aabc09f9994dcc85f58df6dfe22b1f1a8cbc24a6974c717a6a63c275b1c8d4c7164208ead13300b362993d342af5a962eeadbedd5fa9968cbdc2021ae5ac1210b0ee4abdbbc8a2391e3d8e3cd6", 0xfffffffffffffdee, 0x4000002000000, 0x0, 0x31d) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000)=0x100000020e, 0x42d) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:11:29 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) [ 343.708359] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:11:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, 0x0, 0x0) 05:11:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:30 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8800) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40000) eventfd(0x1ff) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:11:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000003, 0x0) 05:11:30 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) [ 344.457915] ptrace attach of "/root/syz-executor.1"[10869] was attempted by "/root/syz-executor.1"[12752] 05:11:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:30 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) [ 344.510865] ptrace attach of "/root/syz-executor.1"[10869] was attempted by "/root/syz-executor.1"[12757] 05:11:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x3c}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000286, 0x0) 05:11:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:30 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) connect$pptp(0xffffffffffffffff, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) 05:11:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='veth0_to_hsr\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:31 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x400000038, &(0x7f0000000040)=0x1, 0xffffffffffffff30) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffff, &(0x7f0000000080)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, 0x0, 0x0) 05:11:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) close(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e20, 0x3ff, @rand_addr="95b14bbc27c8040a33d5b0727ca131ba", 0x3ff}, {0xa, 0x4e24, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, 0x4, [0x4, 0x0, 0x9, 0x699f84a0, 0x7, 0x6, 0x80000000, 0x7]}, 0x5c) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@empty, @in, 0x4e21, 0x0, 0x4e21, 0xcf9d, 0xa, 0x20, 0x80, 0x73, 0x0, r2}, {0xfbc1, 0xe390, 0x2, 0xffffffff, 0x5f8d, 0x2, 0x1000}, {0x7, 0x8}, 0x7dff, 0x0, 0x1, 0x1, 0x0, 0x3}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in=@remote, 0x3506, 0x2, 0x2, 0xffff, 0x8, 0x8001, 0xffffffffffffffff}}, 0xe8) 05:11:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, 0x0, 0x0) 05:11:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5a92) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x3c}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000286, 0x0) [ 346.082485] protocol 88fb is buggy, dev hsr_slave_0 [ 346.088196] protocol 88fb is buggy, dev hsr_slave_1 05:11:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x1, 0xea) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, 0x0, 0x0) 05:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5a92) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x200040, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x8eb405d01c848ae8, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000140)={0x3, 0x100000000, 0x3, 0x1, 0x1, 0x8001}) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x400000) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$binfmt_misc(r3, &(0x7f0000000180)={'syz0', "4ce5b2d2b06a7265b44d98f22e3af40755fa3e32431fca21e2e3044e1e0df457a376003bcd9d794ca3c2870439d5c67b56724b048f2b300d327a8c33981d6eded665ede06b0fe78c16780dc893daf7d00a"}, 0x55) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0xfffffffffffffffd, 0x8001}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000480)={r4, 0xd1, "bc82385f808194db2efc3d839161f5dc8590c3997e52e21153696837546b9608ecc66cacdb74e562e01b81f7b371e3d616e3c6edcb8e22fcccc553b9d4c4781f75f16a2e29e8ddbf67f2cce8c1cd0d08e9b71b0693e39e52304960c496e8671ee769aa017168c2767766371a2e93a1bd095c38fec8cfbe7b12200ac7ece141d01af94af4b8fbea087826ac2949fb0bb910a93c62fcd4fd8f6c32159ed38b272f04a1c14245b7524b360415baadfd62d2b1f70ca1bfd2c248490f2d3cef8d0485b96e5d77dd280528ee8673157b0229c13d"}, &(0x7f0000000300)=0xd9) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x0, @remote}}, 0xfffffffffffffdc2) 05:11:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5a92) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 05:11:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480)="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", 0xfd, 0x4000010, 0x0, 0x0) 05:11:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x0, @remote}}, 0xfffffffffffffdc2) 05:11:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) [ 347.211207] ptrace attach of "/root/syz-executor.2"[11126] was attempted by "/root/syz-executor.2"[12873] 05:11:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f00006d0fe0)={0x18, 0x2, {0x0, @remote}}, 0xfffffffffffffdc2) [ 347.362773] ptrace attach of "/root/syz-executor.2"[11126] was attempted by "/root/syz-executor.2"[12886] 05:11:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) setsockopt(r0, 0x9, 0x5, &(0x7f0000000e80)="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", 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) setsockopt(r0, 0x200, 0x0, &(0x7f0000000080)="f33510c2c443c719c79813dff09b668281f0045033ac4d784597a4820e230948249edcf322f67f0da406c7b928c80f19167f401d3fbcfb075ddb6937279af14d45c11a606d000814d0213ad7f5f242753078d8da01fd825d54bb17a0d5e28da72bed55ed53f0b0b25681500e50f37e42b53b600587c2cee30f147740e239b3b111118ffe8c09414b34264795", 0x8c) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:11:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 05:11:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x8080, 0x0, 0x263) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) [ 348.069440] ptrace attach of "/root/syz-executor.2"[11126] was attempted by "/root/syz-executor.2"[12916] 05:11:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 05:11:34 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x418, {{0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 05:11:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 348.482850] protocol 88fb is buggy, dev hsr_slave_0 [ 348.488484] protocol 88fb is buggy, dev hsr_slave_1 05:11:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8011040}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r2, 0x200, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xffffffff, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4040}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) [ 348.645471] ptrace attach of "/root/syz-executor.2"[11126] was attempted by "/root/syz-executor.2"[12943] 05:11:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:34 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:34 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x2200, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000480), 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) r1 = socket(0x0, 0x805, 0xb) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r2, 0x0, 0x23) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) fcntl$setflags(r1, 0x2, 0x1) 05:11:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x300, 0x0, [0x2000], &(0x7f00000000c0)={0x0, 0x0, [], @p_u32=0x0}}) 05:11:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000600)="0af11f123c01001d88b070946b237ac63cd8c265f5ebd7f60a5f66d6cb1f74544e3554c3eea4ecd11f8cc5569a5fbfd56348dcca70908b97225ee91382b95b5a2d66578c507aa3b63982b72d447dfab9e341776cb4340e0ea42f4a04f4f2000000000000000000000000000000007b146f8f5a1679addc7b8fbd58fb9b928f09ecbfa5ec20120500000000000000d32ffb641e5978a80500000000000000d3241a52a149d5579878") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000180)=0x1, 0x4) 05:11:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:35 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:35 executing program 2: 05:11:35 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r1, 0x0, 0x2d, 0x0, 0x17e) tkill(0x0, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 05:11:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x401, 0x4) 05:11:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:35 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 05:11:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x8001}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') socket$isdn(0x22, 0x3, 0x36) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @loopback}], 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:36 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl(r1, 0x6681, 0x0) r2 = add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="75e724e3263326171414893e4f790152be5beb6846812fffb3df69a14bffc15a8661692dc04b0f3eb50552de28a646e40a75f28d1cbe608faf8c1b997781d38f28d2098ad4623658de241d54fe2789600950c8b713fbf56178ca7efb18944ef0312656b9f4a0d469f038ed0990f907109384bd397287dbde1e1668f6433ec8151e37f28c4f7d29b57b5e149c2534690d11b062f7bc9b75fca08b3417ea768cc5", 0xa0, 0xfffffffffffffffc) keyctl$update(0x2, r2, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000000), 0x10) fstat(r0, &(0x7f0000000340)) 05:11:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7, 0x20000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x10000, 0x8, 0xde2, 0x2, 0x8}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x80}, &(0x7f0000000280)=0x8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000440)={0x10000, 0x500000, 0x4, 0x8000, 0x3, 0x3, 0x7, 0x1, 0x80000001, 0xa4c}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000540)={r3, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0xea83, @mcast2, 0x1}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, @in6={0xa, 0x4e23, 0x7fff, @local, 0x1f}]}, &(0x7f0000000580)=0x10) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") uname(&(0x7f0000000640)=""/118) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000340)=0x40) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$vhci(r5, &(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, "fcd50764ceec63da3c7e833adff80bcd8fa695383efeb3774f2ce006a233a2d9765b654bfbdc9cf3f91a510edb2a9e5848fbd57c9f62d9f06eca8ce3e893b009ba23f2d33ac9f6509b92b0935e0ceb48271ac21e995d24b768fd74767279a6f69d503c9a08091675ab8d69d6bc1a09976837aa8c6b0d0723705965bcfafde78ca0425a628729a41099c81eb4825aa1d94b1a0e3292ede9f71359"}, 0x9b) sendto$inet(r4, &(0x7f00000005c0)="fd6a98330fabc560a96d45b0fd3567ee838418eb414439a10f71d0f8f1d89db52b4d5709942e4867e153e88be9b1f53046a94c8a9643d68e1db95995a71a892afdeee2d6402bf4b11526dcf0ec26186209024c8de98439ec9d29114c9750289574ddffc2fb50b55522b63a2061099507afb2405cc941a61d5f33492b", 0x7c, 0x4000010, 0x0, 0x0) 05:11:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000000)="0adc1f123c40a41d88b070") pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_int(r0, &(0x7f0000000240)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x7138) 05:11:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 05:11:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0xffec) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='.\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x4f8, 0x0, 0x100, 0x100, 0x0, 0x1d0, 0x460, 0x460, 0x460, 0x460, 0x460, 0x5, &(0x7f0000000080), {[{{@ip={@rand_addr=0x3, @rand_addr=0x401, 0xffffffff, 0xffffff00, 'teql0\x00', 'lo\x00', {0xff}, {}, 0x2f, 0x1, 0x8}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x20, 0x410}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x1, @local, @empty, @icmp_id=0x66, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x2, @dev={0xac, 0x14, 0x14, 0x18}, @empty, @gre_key=0x3, @gre_key=0x8000}}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x2, 0xffffffff, 0x0, 'batadv0\x00', 'eql\x00', {0xff}, {}, 0xfb}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x5}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x489, 0x158, 0x1, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0xfffffffffffffff9, 0x3, 0x9, 0x5, 0x5, 0x100], 0xfffffffffffffffc, 0xfffffffffffffffa}, {0x6, [0x1, 0x800, 0x8, 0x5, 0x6, 0x7], 0x8, 0x401}}}}, {{@uncond, 0x0, 0x108, 0x140, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x881, 0xe}}, @common=@set={0x40, 'set\x00', 0x0, {{0x80000001, [0x3, 0x0, 0x6b95, 0x3, 0x7], 0xf8fd, 0x5}}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x14, @loopback, @multicast2, @port=0x4e24, @icmp_id=0x64}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x558) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:36 executing program 3: 05:11:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:37 executing program 3: 05:11:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='vc\x00', 0xf1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3, 0x7fffffff, 0x8, 0x6}]}) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:37 executing program 2: 05:11:37 executing program 3: 05:11:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x1}, 0xea38eac18c1f77d5) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x40}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0x51, "856460ae3a71b39c20f9c7b00595ac0e1c5c0163cb366f4be2326b818be09fac916dbf4dab7fb67baf71525584a190d2e407b20c1ec6440f71c71e53812148613967d8934f0e1212c3ae0e8df14e4c6f0d"}, &(0x7f00000001c0)=0x59) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r3, 0xffffffffffffffff}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:37 executing program 3: 05:11:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4c, 0x101000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000180)}, {&(0x7f0000000240)="7fddf9d1f6c58f505c7af230784fa266f5b0047f7dc441f0e0501f4869b081da2e962f4769dcb51f6678fba938dacded11e854810fe6bbabf1533bba10b1d09f21a3dc3c809130e38852fff2fb630c985bc4c9c038bdd568", 0x58}, {&(0x7f00000001c0)="93001891dc23d67921fbff3f50ff6c7b7ccbc72657f1eec966b172ff59f3ec5e2c1215b540e2149c128a8ad95395", 0x2e}, {&(0x7f0000000480)="376a6276049ce56b3fe15efbbb683cb393eeef1366001cfbd887c796085c4e7a3adc0e910b7d916f814d726b297038e5b9e3fd1a428da481d91fd99f930c37f9b66bc89622a4240b9c3d610960c030733562a1d03aae5ccf370046bfc07412ddfcad9d43cdf2e1763f9699883b329bc7ec8f9c8f017ab5939aa1756e06cfbff22d11759608a1698c639d4698c61c61128773797c6649", 0x96}], 0x4, 0x0) mq_notify(r1, &(0x7f0000000140)={0x0, 0x17, 0x7, @tid=r2}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x200000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:38 executing program 3: 05:11:38 executing program 2: 05:11:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:38 executing program 3: 05:11:38 executing program 2: 05:11:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2003c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) 05:11:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:38 executing program 3: 05:11:38 executing program 2: 05:11:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e24, @loopback}, 0x3d02e571) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249df92459232b4970ee70afb23c5802edeb144bd80829d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000001c0)="dac5bad68e23b96f8beda58904eff8c9a3eced57a44877d8092f097b72e3ec24e64473b4f7d201028a94e55c4d6bbf41582f8fb253decbd65ae0ffffffff7fffffffee698efc3122969e7c0da3fa50230df4d97e56bd2600672a06b8118c61c99047730c7a32878c1b1adc22dad860060000007c6488ccee85e6a467ee269500d6042b563c39b2b163c7579a3ad9798bc13af89b1ff6c0f365ec44083add9d4349", 0xa1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:39 executing program 3: 05:11:39 executing program 2: 05:11:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:39 executing program 3: 05:11:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) chroot(&(0x7f0000000100)='./file0\x00') bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000240)='wlan1selinux-wlan0#!#^.\x00'}, 0x30) sched_getattr(r1, &(0x7f0000000300), 0x30, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0x9, 0x1, 0x4, 0x81, 0xb540}, 0xc) accept4$tipc(r2, 0x0, &(0x7f00000000c0), 0x800) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet6_buf(r2, 0x29, 0x2c, &(0x7f0000000140)=""/52, &(0x7f0000000180)=0x34) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:39 executing program 2: 05:11:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:39 executing program 3: 05:11:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:39 executing program 2: 05:11:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) membarrier(0x40, 0x0) 05:11:40 executing program 3: 05:11:40 executing program 2: 05:11:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 05:11:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x202, 0x0, 0x2}]}) 05:11:40 executing program 2: 05:11:40 executing program 3: 05:11:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) accept4$inet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) 05:11:40 executing program 2: 05:11:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 05:11:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 05:11:40 executing program 3: 05:11:41 executing program 2: 05:11:41 executing program 0: sysinfo(&(0x7f0000000480)=""/242) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xa, 0x0) socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000000180)=[{0x81, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, 0x0}}, {0x2, 0x2da0, 0x20, 0x8, @tick=0xffffffffffffff98, {0xffffffffffffff7f, 0x7bc}, {0x2, 0x7fc0}, @time=@tick=0x1000}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0x90) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000280)={@hyper}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000240)={r4, r5/1000+10000}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 05:11:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 05:11:41 executing program 3: 05:11:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:41 executing program 2: 05:11:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@local, @empty, @dev}, &(0x7f0000000140)=0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) 05:11:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 05:11:41 executing program 3: 05:11:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 05:11:41 executing program 2: 05:11:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400, 0x400, 0x3, 0x400, 0x1, 0x10000, r3}) 05:11:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 05:11:42 executing program 2: 05:11:42 executing program 3: 05:11:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)) 05:11:42 executing program 3: 05:11:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffff", 0x9, 0x0, 0x0, 0x0) 05:11:42 executing program 2: 05:11:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)) 05:11:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0xfffffffffffffe33, 0x4000010, 0x0, 0x0) 05:11:42 executing program 3: 05:11:42 executing program 2: 05:11:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x5a92) clone(0x22184000, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 05:11:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 05:11:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)) 05:11:42 executing program 3: [ 356.992116] ================================================================== [ 356.999634] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 357.006505] CPU: 0 PID: 13313 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 357.013694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.023047] Call Trace: [ 357.025661] dump_stack+0x173/0x1d0 [ 357.029322] kmsan_report+0x12e/0x2a0 [ 357.033167] __msan_warning+0x82/0xf0 [ 357.037002] batadv_interface_tx+0x905/0x1e40 [ 357.041591] ? batadv_softif_is_valid+0xb0/0xb0 [ 357.046340] dev_hard_start_xmit+0x604/0xc40 [ 357.050812] __dev_queue_xmit+0x2e48/0x3b80 [ 357.055204] dev_queue_xmit+0x4b/0x60 [ 357.059022] ? __netdev_pick_tx+0x1260/0x1260 [ 357.063602] packet_sendmsg+0x79bb/0x9760 [ 357.067804] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 357.073025] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.078466] ? compat_packet_setsockopt+0x360/0x360 [ 357.083498] __sys_sendto+0x8c4/0xac0 [ 357.087342] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 357.092557] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 357.098027] ? prepare_exit_to_usermode+0x114/0x420 [ 357.103066] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 357.108290] __se_sys_sendto+0x107/0x130 [ 357.112425] __x64_sys_sendto+0x6e/0x90 [ 357.116467] do_syscall_64+0xbc/0xf0 [ 357.120209] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.125411] RIP: 0033:0x457e29 [ 357.128619] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.147529] RSP: 002b:00007f73d31d2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 357.155258] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 357.162555] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 357.169833] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 357.177118] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73d31d36d4 [ 357.184401] R13: 00000000004c555d R14: 00000000004d94a0 R15: 00000000ffffffff [ 357.191700] [ 357.193332] Uninit was created at: [ 357.197405] kmsan_internal_poison_shadow+0x92/0x150 [ 357.202524] kmsan_kmalloc+0xa6/0x130 [ 357.206326] kmsan_slab_alloc+0xe/0x10 [ 357.210222] __kmalloc_node_track_caller+0xe9e/0xff0 [ 357.215350] __alloc_skb+0x309/0xa20 [ 357.219090] alloc_skb_with_frags+0x1c7/0xac0 [ 357.223601] sock_alloc_send_pskb+0xafd/0x10a0 [ 357.228204] packet_sendmsg+0x6881/0x9760 [ 357.232362] __sys_sendto+0x8c4/0xac0 [ 357.236168] __se_sys_sendto+0x107/0x130 [ 357.240265] __x64_sys_sendto+0x6e/0x90 [ 357.244255] do_syscall_64+0xbc/0xf0 [ 357.247991] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.253178] ================================================================== [ 357.260565] Disabling lock debugging due to kernel taint [ 357.266016] Kernel panic - not syncing: panic_on_warn set ... [ 357.271930] CPU: 0 PID: 13313 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 357.280499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.289849] Call Trace: [ 357.292454] dump_stack+0x173/0x1d0 [ 357.296097] panic+0x3d1/0xb01 [ 357.299348] kmsan_report+0x293/0x2a0 [ 357.303202] __msan_warning+0x82/0xf0 [ 357.307026] batadv_interface_tx+0x905/0x1e40 [ 357.311564] ? batadv_softif_is_valid+0xb0/0xb0 [ 357.316253] dev_hard_start_xmit+0x604/0xc40 [ 357.320724] __dev_queue_xmit+0x2e48/0x3b80 [ 357.325119] dev_queue_xmit+0x4b/0x60 [ 357.328929] ? __netdev_pick_tx+0x1260/0x1260 [ 357.333436] packet_sendmsg+0x79bb/0x9760 [ 357.337649] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 357.342869] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.348304] ? compat_packet_setsockopt+0x360/0x360 [ 357.353328] __sys_sendto+0x8c4/0xac0 [ 357.357166] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 357.362383] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 357.367842] ? prepare_exit_to_usermode+0x114/0x420 [ 357.372866] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 357.378113] __se_sys_sendto+0x107/0x130 [ 357.382233] __x64_sys_sendto+0x6e/0x90 [ 357.386216] do_syscall_64+0xbc/0xf0 [ 357.389943] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.395145] RIP: 0033:0x457e29 [ 357.398346] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.417248] RSP: 002b:00007f73d31d2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 357.424960] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 357.432237] RDX: 000000000000000e RSI: 00000000200001c0 RDI: 0000000000000003 [ 357.439508] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 357.446784] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73d31d36d4 [ 357.454052] R13: 00000000004c555d R14: 00000000004d94a0 R15: 00000000ffffffff [ 357.462281] Kernel Offset: disabled [ 357.465905] Rebooting in 86400 seconds..