c03f847dc9084000000"], 0xc}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:35 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x0) 12:32:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000010000000000"], 0x12}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:35 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, 0x0, 0xfffffffffffffd6c) 12:32:36 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0xc000, @empty, 0x3}, @in6={0xa, 0x4e22, 0x2, @remote, 0x3f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x100000001, @remote, 0x78}], 0xa0) exit(0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x880) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000"], 0xc}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:36 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = dup(0xffffffffffffff9c) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000080)={0x80, 0x31364d59, 0x2, 0x80000000, 0x3, @discrete={0x3f, 0x1973}}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x5, 0x80000000, 0x8, 0x6, 0x4, 0x33c0, 0x723, 0x35ef1fbd, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e23, 0x1, @remote, 0x8}}, 0x7, 0x1, 0x7, 0x4, 0x4}, &(0x7f0000000340)=0x98) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x83c, 0x7fffffff, 0x0, 0x0, 0x1000, 0xe, 0xc0b, 0x2, 0x7, 0x8fc, 0x3, 0x5, 0x8, 0x5, 0x6, 0x8, 0x1, 0xffffffffffff8812, 0x1f80, 0x0, 0x7, 0x7fffffff, 0x1, 0x3, 0x3f, 0x1ff, 0xc6, 0xfe, 0x0, 0x7b, 0x100000001, 0x9, 0x1, 0x2, 0x0, 0x8001, 0x0, @perf_config_ext={0x6, 0x1}, 0x84, 0xf76, 0x5, 0xc, 0x101, 0x80000001, 0x3}, r3, 0xffffffffffffffff, r1, 0x2) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000001c0)) msgsnd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="45e1537110f0adaf60a00c6d79293f382cf08c5451ba35b0a25d4b070498858fc34b681bdbd67bef2c9d5c281ee4bbdf1c01d4a33935e3e7b12f6f7be22c15c8e8de245e6dbc03b771bce9fcdd1485f8c2c17a88452822638b6a9de8a09a1478289fb8d820cd8abbbf267e4326363e9ee0a47986973b5d46d65b7a74493251202409130f240f879fde24d343ea46b6cedee9142c40c2325c6b796f3f3f68631dc151de03"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x9) epoll_create1(0x80000) 12:32:36 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, 0x0, 0xfffffffffffffd6c) 12:32:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000"], 0xc}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:36 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = syz_open_dev$media(0xffffffffffffffff, 0x7fff, 0x101000) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)=0x1) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x0) 12:32:36 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000000000"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000"], 0xc}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:36 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000010000"], 0xf}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:37 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:37 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x2fe) epoll_wait(r2, &(0x7f00000004c0)=[{}], 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr=0x200, @local}, 0x8) 12:32:37 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0xc000, @empty, 0x3}, @in6={0xa, 0x4e22, 0x2, @remote, 0x3f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x100000001, @remote, 0x78}], 0xa0) exit(0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x880) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, 0x0, 0xfffffffffffffd6c) 12:32:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000010000"], 0xf}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:37 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x6000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x4, "28d272e42b2d06f9db07d4fb1abf77f5d12e4e714b791f44843ddb2a90809890b8fa8024bf14496fa191e389f428f70ba51c911a59a82ad4254d76e125673a54845030a02f358b3cd910d5df23ac0e898ef1cf8bb56d46b9cf194778d96ff589949f2d7117585f1823b5d6ced7c692e319e8f3377a37f2da4bfc5bf2d3b71b355c8c320c903d2ab969d8e85beb378c38e06acd7ebaa94f3e0e7e3048bab00e3ee81bbd5f35a11fc75fec3fcb23f1f196849540aa630ee776ba2ade00f617b1860ba0abfc1724692e05f987132158e208701d22443d366b2ecc7ac94fac86fbdd2372006c0bd3a5625447c941087a5f4781ea8ac4a62727dc57b165174beb5ebe", 0xa0, 0x8, 0xca, 0xff, 0x3, 0xffffffff, 0x8, 0x1}, r1}}, 0x128) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10002, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000100)=""/144) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r4, &(0x7f00000004c0)=[{}], 0x1, 0x0) 12:32:37 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x5, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000010000"], 0xf}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:37 executing program 2: r0 = msgget$private(0x0, 0x0) pipe2(&(0x7f00000003c0), 0x4800) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) r2 = accept(0xffffffffffffffff, &(0x7f0000000100)=@hci, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x7, 0x30}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e22, 0x6}}, 0x100000000, 0x6, 0x7, 0x1, 0x1}, 0x98) fstat(r1, &(0x7f0000000340)) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) 12:32:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)=r1) uselib(&(0x7f0000000180)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 12:32:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:38 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0xc000, @empty, 0x3}, @in6={0xa, 0x4e22, 0x2, @remote, 0x3f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x100000001, @remote, 0x78}], 0xa0) exit(0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x880) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:38 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x5, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x4, 0x2, "31f1d9e0a628b1f23f475b1f7d41377b6fd2af71f706327c3168569dc306e086", 0x6, 0x3ff, 0xd8, 0x2, 0x130}) r2 = epoll_create1(0x0) unshare(0x200) timerfd_create(0x0, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r2, &(0x7f00000004c0)=[{}], 0x1, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000180)={0xe84, [0x2, 0x8, 0x2, 0x2, 0x2, 0xfffffffffffffffd, 0x2, 0x3ac, 0x0, 0x4, 0x1ff, 0x5, 0x9, 0x6, 0x1, 0x2, 0x5, 0xb2, 0x4, 0x80, 0x8001, 0x36, 0x10001, 0xea72, 0x3, 0x3061ce0b, 0x3f, 0x0, 0x80, 0xdf, 0x8000000000000000, 0x101, 0x7fffffff, 0xffff, 0x1, 0x7, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x5, 0x1, 0xfffffffffffffc00, 0x719, 0x1ff, 0x4000000000000, 0xffffffffffffff81, 0x7f], 0x8}) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000040)) 12:32:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc90840000000100000000"], 0x11}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:38 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x5, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) sendto$inet6(r0, &(0x7f0000000000)="b0a2e038388e6988cf035a8632fcac253d4fdba90e63a56775b18457789a36", 0x1f, 0x40000, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0xfbc}, 0xa1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x0) 12:32:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000010000"], 0xf}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:38 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="db"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:38 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x800) connect(r0, &(0x7f0000000180)=@hci={0x1f, r1, 0x3}, 0x80) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r2, &(0x7f00000004c0)=[{}], 0x15555619, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x10000, 0x1}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000002c0)={r4, 0x74da}, 0x8) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) 12:32:39 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0xc000, @empty, 0x3}, @in6={0xa, 0x4e22, 0x2, @remote, 0x3f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x100000001, @remote, 0x78}], 0xa0) exit(0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x880) 12:32:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000010000"], 0xf}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:39 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, 0x0, 0xfffffffffffffd6c) 12:32:39 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:39 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000010000"], 0xf}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:39 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:39 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="da"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x1, r1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14d}) 12:32:39 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, 0x0, 0x0, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 12:32:39 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, 0x0, 0xfffffffffffffd6c) 12:32:39 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0xc000, @empty, 0x3}, @in6={0xa, 0x4e22, 0x2, @remote, 0x3f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x100000001, @remote, 0x78}], 0xa0) exit(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:39 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, 0x0, 0x0, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:39 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x9f53, 0x2, 0x1, 0xffffffffffffff9c}) r3 = gettid() fcntl$setown(r2, 0x8, r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[0xfec0], [], @dev}}], 0x1c) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r5 = shmget$private(0x0, 0x1000, 0x54000002, &(0x7f0000fe9000/0x1000)=nil) shmctl$SHM_LOCK(r5, 0xb) move_pages(r4, 0x6, &(0x7f0000000100)=[&(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000fe9000/0xd000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000fed000/0x1000)=nil], &(0x7f0000000140)=[0x7ff, 0x9, 0x1], &(0x7f0000000180)=[0x0], 0x4) r6 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x40000000000060fd, 0x600a00) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, &(0x7f0000000240)={0x9, 0xfffffffffffffff7, 0x6, 0x100000001}, 0x10) 12:32:39 executing program 1: socket$inet6(0xa, 0x400000000000803, 0x3) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:40 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, 0x0, 0x0, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 12:32:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 12:32:40 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:40 executing program 1: socket$inet6(0xa, 0x400000000000803, 0x3) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 12:32:40 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:40 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) write$binfmt_script(r0, 0x0, 0xfffffffffffffd6c) 12:32:40 executing program 1: socket$inet6(0xa, 0x400000000000803, 0x3) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 12:32:40 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:40 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x60000000000, 0x2000) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x800) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x3a, @multicast1, 0x4e20, 0x2, 'rr\x00', 0x8, 0x521c378a, 0xa}, {@broadcast, 0x4e20, 0x0, 0xff, 0xffff, 0x5dcb7be9}}, 0x44) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:40 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0xc000, @empty, 0x3}, @in6={0xa, 0x4e22, 0x2, @remote, 0x3f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x100000001, @remote, 0x78}], 0xa0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 12:32:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {0x0}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 12:32:41 executing program 1: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 12:32:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {0x0}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:41 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {0x0}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 12:32:41 executing program 1: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:41 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x88, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:41 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0xc000, @empty, 0x3}, @in6={0xa, 0x4e22, 0x2, @remote, 0x3f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x100000001, @remote, 0x78}], 0xa0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 12:32:42 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 12:32:42 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:42 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0xc000, @empty, 0x3}, @in6={0xa, 0x4e22, 0x2, @remote, 0x3f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x100000001, @remote, 0x78}], 0xa0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:42 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:42 executing program 1: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 12:32:42 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:42 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x9}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e20, 0xc000, @empty, 0x3}, @in6={0xa, 0x4e22, 0x2, @remote, 0x3f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x100000001, @remote, 0x78}], 0xa0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:43 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2, "07a99d70ffcdbcff3ab21afcce3abf87a9c03e5a7d1c0040b550b99ddddaf8bbbe079935c5922e8dae020765ff848b391d940fcfe669caab64e7dcecfdc12e51e49447aa7af12d12505a65d34aaafb61aabdc87984306cc26a1f95bd3f1e59fbe7e12feb3376072e478b73e7553f643dd9bd38fd93e51c187134bb49d0a467de4f1567ce9ac820f2805746f2af5f49814b0d864f2a9f87bc86e1"}, 0xa2, 0x800) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000)}], 0x1, 0x0) 12:32:43 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {0x0}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = socket(0x1e, 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:43 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)}], 0x1, 0x0) 12:32:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:43 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:43 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {0x0}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20}], 0x20}], 0x4924924924924d0, 0x0) 12:32:43 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) userfaultfd(0x800) 12:32:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:43 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {0x0}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:43 executing program 4 (fault-call:2 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:43 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:43 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) [ 1761.817221] FAULT_INJECTION: forcing a failure. [ 1761.817221] name failslab, interval 1, probability 0, space 0, times 0 [ 1761.828748] CPU: 1 PID: 29907 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #2 [ 1761.835972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1761.843614] Call Trace: [ 1761.843614] dump_stack+0x1c9/0x220 [ 1761.843614] should_fail+0xb5c/0xb70 [ 1761.852667] __should_failslab+0x278/0x2a0 [ 1761.856654] should_failslab+0x29/0x70 [ 1761.856654] kmem_cache_alloc+0xfc/0xc40 [ 1761.856654] ? sctp_get_port_local+0xced/0x1cd0 [ 1761.856654] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1761.856654] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1761.856654] sctp_get_port_local+0xced/0x1cd0 [ 1761.856654] sctp_get_port+0x140/0x1e0 [ 1761.856654] ? sctp_unhash+0x10/0x10 [ 1761.856654] inet_sendmsg+0x62a/0x750 [ 1761.856654] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1761.856654] ___sys_sendmsg+0xdbc/0x11d0 [ 1761.856654] ? inet_getname+0x490/0x490 [ 1761.856654] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1761.856654] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1761.922827] ? __fget_light+0x714/0x780 [ 1761.922827] __sys_sendmmsg+0x56b/0xa90 [ 1761.922827] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1761.922827] ? prepare_exit_to_usermode+0x137/0x460 [ 1761.922827] ? syscall_return_slowpath+0x50/0x680 [ 1761.922827] __se_sys_sendmmsg+0xbd/0xe0 [ 1761.922827] __x64_sys_sendmmsg+0x56/0x70 [ 1761.922827] do_syscall_64+0xcd/0x110 [ 1761.922827] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1761.922827] RIP: 0033:0x457669 [ 1761.922827] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1761.922827] RSP: 002b:00007f6c4a178c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1761.992793] RAX: ffffffffffffffda RBX: 00007f6c4a178c90 RCX: 0000000000457669 [ 1761.992793] RDX: 04924924924924d0 RSI: 0000000020000080 RDI: 0000000000000003 [ 1761.992793] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 12:32:44 executing program 5: socket$inet6(0xa, 0x400000000000803, 0x3) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) [ 1762.009746] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6c4a1796d4 [ 1762.009746] R13: 00000000004c3e2a R14: 00000000004d6c68 R15: 0000000000000004 12:32:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:44 executing program 4 (fault-call:2 fault-nth:1): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:44 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:44 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:44 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:44 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x80000000, 0x4200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x8000, 0x4000}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) accept$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xd}, r3}, 0x14) 12:32:44 executing program 5: socket$inet6(0xa, 0x400000000000803, 0x3) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bcc9f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:44 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {0x0}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x3ff, 0x8, [0xffffffff, 0x7, 0x1, 0x2, 0xff, 0x2, 0x0, 0x401]}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0x8}, 0xffffffffffffff1b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:45 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {0x0}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfe33, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x64, 0x91}, 0x8000) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000200)='n_mcast\x00') getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:45 executing program 5: socket$inet6(0xa, 0x400000000000803, 0x3) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:45 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8ee03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f0000000100)=0x84) 12:32:45 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/255, 0xff}, {0x0}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) [ 1763.470262] cgroup: fork rejected by pids controller in /syz3 12:32:45 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfff, 0x200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000000c0)) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="c4159a41ec76be1b6dff"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5c8137"], 0x1, 0x800000000000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:45 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pwrite64(r1, &(0x7f0000000380)="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", 0x1000, 0x18) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x21a, &(0x7f0000562000), 0x1000000000000200, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x24f}], 0x317, 0x0) 12:32:45 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:45 executing program 1: socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:45 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:45 executing program 5: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', 'ipddp0\x00'}) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7fff, 0x800) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e21, @empty}}) 12:32:46 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:46 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)=0x95) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:46 executing program 5: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:46 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:46 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="c2"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000540)=0xe8) r7 = geteuid() lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getegid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) getgroups(0x8, &(0x7f0000000800)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0xee00, 0xee00]) getresgid(&(0x7f0000000840), &(0x7f0000000880)=0x0, &(0x7f00000008c0)) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x5}, [{0x2, 0x1, r2}, {0x2, 0x1, r3}, {0x2, 0x1, r4}, {0x2, 0x4, r5}, {0x2, 0x0, r6}, {0x2, 0x4, r7}], {}, [{0x8, 0x4, r8}, {0x8, 0x6, r9}, {0x8, 0x0, r10}, {0x8, 0x0, r11}, {0x8, 0x5, r12}, {0x8, 0x0, r13}, {0x8, 0x0, r14}], {0x10, 0x1}, {0x20, 0x1}}, 0x8c, 0x2) 12:32:46 executing program 1: socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:46 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x60e02) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x1}, 0x8) 12:32:46 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {0x0}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = socket(0x11, 0xa, 0x9) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0x1, {{0x2, 0x4e24, @multicast2}}}, 0x88) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x4082) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000380)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000100), 0x0, [{}, {}]}, 0x98) write$P9_RLERROR(r2, &(0x7f0000000280)={0xa, 0x7, 0x2, {0x1, '^'}}, 0xa) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffd95, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="008400000000000000ffff27d90300080000000000000000"], 0x20}], 0x1, 0xfffffffffffffffe) 12:32:46 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {0x0}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:46 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:46 executing program 5: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="a6830ee15910c5d4832b295394e00adc7596ec39834f827e7b83f4e51f9fb2b78cef189d307db535160b01d608b7cb9f5282acd25f5fcc4e543dd78e8683d9e64ebe0e6a9194666d87ec3f4dbe5bc00736c371ab0332e292533f", 0x5a, 0x0) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="5db55a95592043fdc78b53a4667ff1d87bbb6e00c4bafb8865d8a1fc725feb186370262c4b067737f3fe558023fa6c14a5e7c4854cf93660616979895bd847d88c876fcf95c3a775178452c7226cf637e7e035a324f892caaac95bae4aeea4436f1263d2762976bbb3adaf0c44ca792b6bc2644bd8a457c4a7", 0x79, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="94d839f85d15dcf68591c1d29f7b53d4f58254baffddf6583058dfebe2c07f055241a87e2b7ffbf53ae02a14cd62b1f11e7356656c10c01c66cc0d10231b213b3c01c4f242683d50314691de7d9d6c6c4baa380d4f0772dd96caee69ea8e4fe7b7f63bdad52bbbb6e36eccc578324a73b9370e67bd88079726f6", 0x7a, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r2, r3}, &(0x7f0000000440)=""/67, 0x43, &(0x7f0000000540)={&(0x7f00000004c0)={'sha512\x00'}, &(0x7f0000000500)="f52929a1ca9ed381a2b30e058ba0", 0xe}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x16f, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f00000034c0)=""/130, 0x82}, {0x0}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:47 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:47 executing program 2: r0 = msgget$private(0x0, 0x540) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) r2 = eventfd(0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000040)={&(0x7f0000000380)=""/249, 0xf9, 0x0}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r3, 0x4) clock_adjtime(0x1, &(0x7f00000001c0)={0x0, 0x3, 0x4, 0x6, 0x3, 0x3ff, 0x2, 0xff, 0x3, 0x8, 0x1ff, 0x80, 0x0, 0x2, 0x2, 0x4, 0x81, 0xffffffff, 0x2, 0xfc, 0x8, 0x4, 0x4, 0x6, 0x1fd, 0x7f}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x400002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000008c0)={0xdc6e, 0x0, 0x12, 0x6, 0x0}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast2, 0x1000}}, [0x6, 0x3, 0x40, 0xb4d, 0x970, 0x7, 0x7, 0x40, 0x8, 0xff, 0x8000, 0x3, 0x5, 0x8001, 0x2]}, &(0x7f0000000a40)=0x100) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000a80)={0x0, 0x1000, "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"}, &(0x7f0000001ac0)=0x1008) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000001d80)={0x0, 0xff, 0x940, 0xa650, 0x40, 0x1ff}, &(0x7f0000001dc0)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000002000)={0x0, 0x3}, &(0x7f0000002040)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002400)={0x0, 0x3}, &(0x7f0000002440)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002480)={0x0, 0x91}, &(0x7f00000024c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000003d00)={0x0, @in6={{0xa, 0x4e20, 0x3, @mcast1, 0x6}}, [0x1, 0x5, 0x7ff, 0x5, 0x5, 0x7, 0x13, 0xad, 0x5, 0xffffffff7fffffff, 0x1, 0x3, 0x7, 0x41d, 0x20]}, &(0x7f0000003e00)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000003e40)={0x0, 0x3}, &(0x7f0000003e80)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000004240)={0x0, 0x0, 0x25, 0x1, 0x2, 0x20}, &(0x7f0000004280)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000004500)={0x0, 0x84, &(0x7f0000004440)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0xa800, @loopback, 0x1}, @in6={0xa, 0x4e24, 0x3, @remote, 0x20}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0xd8, @mcast2, 0x2}, @in={0x2, 0x4e23, @remote}]}, &(0x7f0000004540)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000004580)={0x0, 0x8, 0x3ff, 0x1f, 0x10001, 0x0, 0x6, 0xffffffffffffffff, {0x0, @in6={{0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast2}, 0x81d}}, 0x7, 0x6c7a, 0x0, 0x4, 0x7}}, &(0x7f0000004640)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000004680)={0x0, 0x30700, 0x2, [0x100, 0x80000001]}, &(0x7f00000046c0)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000004700)={0x0, 0x6, 0x3ff}, &(0x7f0000004740)=0x10) sendmmsg$inet_sctp(r5, &(0x7f00000048c0)=[{&(0x7f0000000300)=@in6={0xa, 0x4e20, 0xab4, @empty, 0xffffffff00000001}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000480)="e362b2b2b699f538b3915ca3a7a64add824d74fd9f86564f5a222d14818bffaa6178d5fc00296a22d6df8b9c8c0e7aa42ad13f8eb1ee3a953c18500c8af5b079a5c4bce8b35ee88cb4f7fdb331d16856feb9c671cf93dd02fd165be266f4391189587a175e99b6ad59fb0adb4f45025f7290ff3544c35052a3112cd5667bb07242a47f8d9941e15ae0df87d9862c82f9313905bf5f6cb487202d0def90542a09fc7dd8fb7628962d7927e5d0df9652fadc52732ab6b0f1d51bc1b6e23f62e7", 0xbf}, {&(0x7f0000000540)="1fa90e29b10502e5b4b89145c723582f45a1dde764343927c1a20201efbc46b15ae1eb9971197d9fda5c5576cf33ae784bd3d702a725c23e7fd392939dcbdc5332f8d13aa2540aa6e6ff1efa7cebd4b1c563a4d40d4b9e1fa11dc00e7257eea6689638db871a419d8b6a65b3d19089de1641694cd4a32f25e7fe7923d9680d145f8e7568e5757012440cc26d647d3f1df7075b6c96f7f4727f054b57c7c5b35e28cf12e8d7f52e3b8f2f1671022f3ab3f945b5321b58606701", 0xb9}, {&(0x7f0000000600)="20159096b059096c787d6362", 0xc}, {&(0x7f0000000640)="d9eab1bd7f54ab9393a398c922fee9b8e25e7247ca42090fec13a369a5dea69447bd3f874c501e0cbd02a060d9bbbcd27a4ee772acbe967e95f416e98db80a66679e15865e540b094410257835851cb53e7dc9c8b62638cc082f49699d2fa5fd763ac61f2aa32faff6a6a2c7669d3b0c2b5a8fdc2e65a0166230c497346c7ee85a2ee02ed2b4ac9d92710edd5776c67b69ae546ccecc2d288a79d246d644d8de933fe80d76176e2f1860c8dfc1fc7ca8d78fab6109e02366395413440d5e494365144ada86", 0xc5}, {&(0x7f0000000740)="21f55fdd743b04a8832d48dff1d0ada151a54988511526ab96344913275cc755693732175b4f10ba151c63a80faffa6f1f54f138ec048da5f6b04ae7cf2461474402b596b46f66bc76528f767968070a7c20588fc7d630ba20395d2c0d3c119dedee11bac587449bcd5946970163afb8c36a5c9c6bb50a01d5d9c17871e20259cfe7972816631f8617d9e1b906ebed4deb9ef104000f0c493738af03ce7686a4808f4f76768dc0fa27803744f8261957462420c9ac367cd15e2637e150581b5008384c864d17abe0cf98f29a4d7cc2d64f9774f4910f070c428d0683b16fa9148cbeb2f9077946dace4f869a675802", 0xef}], 0x5, &(0x7f0000001b00)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18, 0x84, 0x6, {0x3ff}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}, @sndrcv={0x30, 0x84, 0x1, {0x100000000, 0x800, 0x209, 0x2, 0xad, 0x3, 0xffffffff, 0x2e, r6}}, @init={0x18, 0x84, 0x0, {0x8, 0x7, 0x10000, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x0, 0x8002, 0x8, 0x5, 0xb322, 0x200, 0x2, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8202, 0x101, 0x4, r8}}], 0xf0, 0x20000000}, {&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000001c40)="486b09e56f8c84fbc302c4a64a0edfc9e4bb3c19ae596bd43712154ed9e589a69516e4ad12104c070eaa7f0baba3cf98916d9dcfdf2f5ce8cfccd8fcb36c336d3e5cb5423550f55743a44867a5623748023de9f48e6d18e63d8033666eb966843410b6aa834cbf94265dec00345e28280bcc0461ec9792dee8c163541bd0de17c374ceb6d4d9f2a9bbcb15a7d8ed9462c83facdf8c70fbac08db279c946ef983a0149357e448ad0a99e8ed4fbaa19821a5ee83718d1689130b8be4e6e6e4921efe4b6be3399bff04f2f5964e0305a749d1d4e8bb21dfdb2fdf9b483a7c38abda82a75894e1f32f6abb70fb", 0xeb}], 0x1, &(0x7f0000001e00)=[@init={0x18, 0x84, 0x0, {0x8f0b, 0x12db, 0x7fffffff, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0xd0, 0x6000, 0x8000, 0x800, 0x8, 0x100, 0x2, 0x2, r9}}, @dstaddrv6={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xa03d}}], 0x88, 0x1}, {&(0x7f0000001ec0)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000001f00)="c690c4fb6bad072ca1d9ca6c6c347e9375ed86a6d76252ca759ab404e96ec68dd3d80cf37ec6283b50a4ea30c3366f3ed7b17dff38690a430bd062ec2f2e140883848e994383b84bad543c6c1fe9029ba0ed4b3013b302048726f105b87507859ffbe6816543448995f616c49bdffba387e7cf783dc17a269603ef4250ef7e955bb7d3c86147ed72adeef0a4e59ad8ce2222ea075bc64b6f8f1c2b09", 0x9c}], 0x1, &(0x7f0000002080)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @sndinfo={0x20, 0x84, 0x2, {0x637, 0x201, 0x9, 0xcdd, r10}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x13}}], 0x58, 0x40040}, {&(0x7f0000002100)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000002140)="397ccaaa214b691d49559454840dd6ac7c3f584416f09a086e35df6ad92ca0cde44f2edec3bffad94d64d0f520ec1591c8d6fe85505e87362d5ab330c40c27dcee50461ca84b1c5bc94e269915d21a09472106809e18c00821bdc44e9a367131181b13ec001bf98fe5aea47c14e7c481ad85a49cb949e90123121f87e8353c07db652e847a8751b1680eae13ccb65e22549925e26fd27bebee8387514e22cc67ee374481d6acc6c57508adbe6b2584937125f13675bfeb7372fcce56760871c2527c93389d7caf753b32548c17fc079c75e1c1eb070536998c08366155c3ed754466d856ed12b9", 0xe7}, {&(0x7f0000002240)="5f07dbad2f86d4b850767f4956ce8dad3ff7f8adcb6d593d17782e640e0be92945c04aeac46ec466499e7077950ad412064f47ca8c4c1927c3d3993aa4e2b2c1aaa1944467a29e267dba880bf06ad187251b4edc41a3e1bb7302874b2f487df3a77f2608760b152bd4c2a796388a2050fa37bc551beb223083b4e556919ea4e74d884a05e3785db9f5de586c5078225a9c2a23ec4a174b222059a1a3b7b08ff7eb2b7a66fc65422b", 0xa8}, {&(0x7f0000002300)="3ebec1ef40c02c12041f6866606a87ce9e018ff4720816ea92a584b29b8b81eef696c86116f5f9ee7ed88697f94be33c2d35f3f911f7b4d8dc4bb54be773a9fd385baa19c31a240554be81c20ce4b02d58f5b52ee8bf092ab70bdbe8f155c9fad3ac92dfb8cb490f36737af564d47b80008de8e173287b4d29dd7ca1a6ffc31bbc75579348e95608fae73abacc2c54b820a3e3daf9488669590efaadcd3e51335deadc251f17e40a08be826c5423e760e2ac8daf", 0xb4}], 0x3, &(0x7f0000002500)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x93d, 0x2, 0xffffffff, 0x0, 0xf05, 0xf492, 0xb4e9, r11}}, @init={0x18, 0x84, 0x0, {0x80000001, 0x9, 0x5, 0x3800}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x9, 0x3, 0x6, r12}}], 0x68, 0x80}, {&(0x7f0000002580)=@in6={0xa, 0x4e24, 0x40, @loopback, 0x196}, 0x1c, &(0x7f0000003c40)=[{&(0x7f00000025c0)="122c732c75c098229a8d77366f93cae59fe69a493b6c73ffe4b0ca9f84beec30f934de9d3fca32b189e8d500530f965d1b7cb7345aeeb92feb115a9e4a57ce536185232b64ed6d80848426f291398e933bbccba331b7b0393beff7cda880edd65df03ef35ac1a740765693ae5d1c34b516d17e466ca21b8994e603ec48d1de1bc0ee4e0ed3496112c17f25e66b1c8d71ef464720c48ebd1726020f9f9959db5ecd604c2fbce77158d9b1c24db8aead59168a4bef499d5bbad80a4e952a1b1831970e21c55f312d4b0a9a410ca730d5217695a5e0f8ed5fa9d51330b5f72aca4ba82b9536a9e4d6be50f1441347e67a25532493202cee10da04", 0xf9}, {&(0x7f00000026c0)="ebfaccdd73846fbef28439385641cc24a0d17bd0959ead62230b88f9388f8665b5471962deebc9d777705f6c11db64a37bd07338186cdddbd69a744b75a40dda5512915969002de58c50a4e718ab1a85555533b645b74f1eff107f4d3950ce352905b383f70f374ca3be9f92ad636a44f786fd8f7c5db359afd0183b8860ad9ca94557ef81432636660f85f682dc6d6d4556cc8be8fe40826bbd258731d86330ee2a9ffac5132ea702711c6c17fbfdc41f1679b4259256ffcb1334812b3d241a14a85f3539eb7f5800fd1f3b6e7d8893282cb344ac0da7c745bf3102cf5cc1f7f779f99ead0e4e4333", 0xe9}, {&(0x7f00000027c0)="9c26d047ed743db795509c4d5f84c9e10177a17cb48ad130af9cd6f7f2c6761ff1dd4ff316f961574a538d0f4d9aa785f118e31981648e1b971d294a", 0x3c}, {&(0x7f0000002800)="00ffcb9a6718b5cd259e74f0f6fda7ca6685aabc4fb85ff78eb2845a0e2ac15e2e134c8ae73ecc25ac415855b08ed034dc9e52b9467c734f46e3b8e4c4de983319dbb0863dc9f3ea536a925972b817be83427703ef03e3b6f6c45bfbf224e281a2235e6001ab40a2736c38778125203f7107dd7bb7c514aa2e110c2aa46fd93eaa0c58cbf569", 0x86}, {&(0x7f00000028c0)="b690b65f5eb3aa575b0ec8a6450decd7a46485b0c17353aad8bfec8237485d7507b832ecfa1c87b3217269d06506477432fa1c7b10a7d1f281f5432c1485eae9e4f52f13d1f155b23eacc569a0c9d30a18e2805934d0dca292c3c5592b62e4e7bbfa8c20944e804e2a3f73790f2f2af9656c19ed417be5b12032248a4a568505b13cfd2138a9525c132f809192e300755133ab9adad3661a57c9bd033632854bb245a586fc3a9b62a7073576e20aa99831b1174835c7098b1d6a775a17f844e4e4911a07d067916ba961163b85e355c93e3469d1e31884d05fa7", 0xda}, {&(0x7f00000029c0)="771bce63a137d28d982df7463038b5133d9a0c74991e04d1c908581c2262d00df8caefe5602a2ab5ee2777fadb8ef4fb1dffb4eaeedc5a1efe4657bbc653c02c429d683458be3580daaedb0a865b95c78f38dfb82eef99fb801309908ee0ae2731923072727c8839362e03cbe4253156b37fb0fc139c3284ed5d6dad3c71e47f1a7ef99d6ee14c6c695207e0b7ded9028a971dd33b528c1eb489efcbb2d39ba6c273d6070d335ead737db50ee1291c0443f53314ff7f315fc5e6ef82e4766e", 0xbf}, {&(0x7f0000002a80)="96c6ed800a1ea3b46792f846728e076334e7893d974c725a8c40f6fb4b704462f3ebbec164e2dc4dfaa30184f9bea614db010ddb64b05667913744c92ef15308f43d2f2a6779ad7e097a1cf7d3deb705cd52bdb06193ebc64043d118768138e9dc65c94aadd505a6a6aad568df445c3eaea7ca2509c2e8080228811957e8e6706a4744619571dd8189cfbeb557a3e23961c4304be217027cd23a", 0x9a}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000003b40)="41737e42c15339915d890a2177d123826658020d540140d1953e5314ec115ec8cfa98c3f18a658fa8d893e238d623cf2d8af403161f464eecf4cdc21062ff736a7ff85b657a63f56325c193f5bc7ab9c19ac9a74de81fc622e670b1b1c26682b18c78b60520a11eceace914fe2bf5b7d0796762f5cf534655ce892c4e473a5b1f2bcb4c18453f0315b", 0x89}, {&(0x7f0000003c00)="43619d68fc5900c67eac209f608847b9ff81cb0a8304e74d036749f3b70d415560294cf293d6d3fc02", 0x29}], 0xa, &(0x7f0000003ec0)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x30, 0x0, 0x40, 0x1, r13}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x400}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x13}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}, @sndinfo={0x20, 0x84, 0x2, {0x16825a9a, 0x1, 0x6, 0x8, r14}}], 0x110, 0x4000}, {&(0x7f0000004000)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000004200)=[{&(0x7f0000004040)="f43a9637eb1f697171170f8e6016bd0a5bdea5b9c7294d498c1ae14dbb24e762b42e422be22621258fea9733458c473199df182da0ce1e77707b0a4ecb1ff412c646e04e0d457fd0bc4166a72c4da4650033ff517383ddf25c8d07feae31d157333f27a9f34c00935a1927bea6dee352343eab0369f7d3fa89ae0ee0b505e733aba9441c141e4d772da79fb17453bd04d48caa0f61f2fdc8f0e43d3f974f6c39325a4444935291", 0xa7}, {&(0x7f0000004100)="7da945cd3a1d29ef277a790c309ab6865e01a855891f4ba7476443274f62e5dd790ae008c6d06bc9639571c195430bdae2ebe659ae967ea7f585c5", 0x3b}, {&(0x7f0000004140)="ee3e07d361e14228b7cfe99fcdeac3e85c193ba10643e6a709e378fa4f4d2c4a6c1c03e1f797218838441c56926927ffe7a17305c3c673a69d1fc2185f781c09fe4d9f343ded7fe10fde72a4c94b237b2555684353e4edcf7952df99f9ab52225ebd7e7297bed701531ca6099bffd856a4b844ae7dcbaf5e94a7ced851d131685e75bfa7fa54d4f4956d15a3ecb59eec47a18f2a3b8d52265c4a394734268bfb64d8e78c2e1f33c2ddd6b314fddf3f564143157f466a0a8d3f", 0xb9}], 0x3, &(0x7f00000042c0)=[@sndinfo={0x20, 0x84, 0x2, {0x10000, 0x8000, 0xaf, 0x76, r15}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x38, 0x4000000}, {&(0x7f0000004300)=@in={0x2, 0x4e23, @rand_addr=0x3}, 0x10, &(0x7f0000004400)=[{&(0x7f0000004340)="690f9e3cf25b81bf95e73b78025dc8d77909a6caabcfa410193ec5c75e6c79ec122734cf80de23dee30d68f994f3ed06b919e1a4ba2b702a44098b0f6fe600bf4d050cc8d8465f49fa94e3b42c4d3901ad7c8c0ed334a32aa95266cb3bea53922804714a6db447a5c53bd60b3c396196019f1b", 0x73}, {&(0x7f00000043c0)="c27bcbe1b78923d799f7ca0dda2dd7ded5d4b683bfeb067478da15539dfb766f27b2ac2231fa08bd24c05a7cb0fb98a8eb42ccebcf0ac13f0a4b34709a0268", 0x3f}], 0x2, &(0x7f0000004780)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xfd79}}, @init={0x18, 0x84, 0x0, {0x2, 0x1, 0x1, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x31b, 0x41d2f4535dc70ebe, 0x8, 0x8, r16}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x4, 0x15, 0x25d, r17}}, @dstaddrv6={0x20}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x7, 0x4, 0x9, 0x2, 0x2939, 0xfff, 0x800, r18}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1b}}, @sndrcv={0x30, 0x84, 0x1, {0x7e, 0x401, 0x9, 0x4, 0x2, 0x20, 0x100000001, 0x2, r19}}], 0x108}], 0x7, 0x40c0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x0, r2}) unshare(0x20040600) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x0, r2}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:47 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:47 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x5, 0x6, 0x1}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:47 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:48 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:48 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:48 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0da8bc5b3939a3bfd62dd6f303f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:48 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:48 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:48 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc6e000000908400e8ff01000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000008000007d00369f000002a2c2000002e1010400000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) 12:32:48 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:48 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'syzkaller0\x00', 0x2d}) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x68d9) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) 12:32:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:49 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:49 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16=r0], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/183, &(0x7f0000000080)=0xb7) ioctl$VT_DISALLOCATE(r1, 0x5608) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000500)=0x0) r7 = getpid() ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000005c0)={0x80000001, 0x200000, 0x4}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)={{0x200, r2, r3, r4, r5, 0xb0, 0x4}, 0x585, 0x5, 0x6, 0x6, 0x1, 0x1ff, r6, r7}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000002c0)=0x40) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000600)={0x0, 0x101}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000680)=@sack_info={r8, 0xfffffffffffffffc, 0x200}, 0xc) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x3, 0xda0f, 0x3, 0x5}, 0xffffffffffffffff, 0x616, 'id1\x00', 'timer1\x00', 0x0, 0x7, 0x1, 0x10001, 0x100000001}) 12:32:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x1c9, &(0x7f0000000000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:49 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:49 executing program 5: socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000002d80)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002dc0)=@assoc_value, &(0x7f0000002e00)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {0x0}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:49 executing program 4: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) open_by_handle_at(r0, &(0x7f00000001c0)={0xe7, 0x400, "b950838e8942651ffe6cc6168c9563418ec5dd60dbf11aa6f0ccf569059f2e38326461ecfe8eb2a20f68ca139ea7681cf1d491fc215a42326242491895413c799a513466e20eb87bd478ec29bea31c493b819ebdc93dd0db115563cf9820cafa353bdeb3cc3cb42cbeced17fb19cbc60e9fb1eb1032dbb34d2a36de93f06fc7913144a96f4b54a30cfa751f5d7d229f11563d546dc3c5821144827387dfa4aab94df5739d4509f90922e3a29d2720577d069e72681e8fd035f6d5f4dc178e15f1ec185fbc0cb89fbad25f90896a9cb6543ff63cba1a5df1542655027f467a5"}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:49 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:50 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {0x0}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x207fff, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x4, 0x1ff}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="001727141175df903be3"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:50 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x8000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:50 executing program 5: socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:50 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {0x0}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]}, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000000)={0xf, {0x20, 0x0, 0x7fd, 0x5}, {0x0, 0x740, 0x8, 0x1}, {0x635, 0x4000}}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000000000005c008400000002000000000041020000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 12:32:50 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = socket$tipc(0x1e, 0x7, 0x0) accept4$tipc(r1, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10, 0x800) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0x2, &(0x7f00000015c0)=""/78, &(0x7f0000001640)=0x4e) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:50 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:50 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) semget(0x1, 0x1, 0x40) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:51 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:51 executing program 5: socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:51 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="fafb31fa57b0ff91"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:51 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:51 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0x7, 0x7, 0x8, 0xd15, 'syz1\x00', 0x9}, 0x4, 0x73, 0x1f, r2, 0x2, 0x3, 'syz0\x00', &(0x7f0000000140)=['].\x00', '-@\x00'], 0x6, [], [0x4, 0x1, 0x5, 0x5]}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0da8bcaa2239effa0e6b7e58359bbc6de8ec1062237ed5b001a76a2539ddc32f926bc21b30316dea7bda70700d46d267b85a4fbe7157cb0b8779c513d8aff6ef2816d29ce2e8ce449c92f601d02979509aad95e3cadac1212349f5c7ff13f9adc8a5807da0a3c710a7f63f8b816242b002f3801ca9ab5fc440ec1c7e09debe1c91fd474f5a6174338cba2296d1c470ad58e5be99684896cbf0356ca26e8c57f301be2f977bd3d92922e8c55884abfc44660dc7dd2d75221626b7261d87f45f"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:51 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x80000) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040), 0x4) 12:32:51 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {0x0}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:51 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:51 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@nl=@unspec, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000280)=0x38000000, 0x4) r1 = memfd_create(&(0x7f0000000000)='lo\'procposix_acl_access/md5sum*wlan1\x00', 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000001c0)={r2, 0x2}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0da8bc03f847000d0000000001000000eb234e3b2d19734c0aea92aef69fcf044477887353e5beadb6afe6e572091faff0b93aad7f8f31e219683d92e3b902f89a364c8398bce89d26bee5f0ff6db8496dec9e9d9f8788f6bbec0ea7d8aeb6ab66031b8c956248c126c661200c6d3f1d622d626b37c18b6b7a6385815319433fa248751585744665960be31a25c00e79fe5f00b96a61419ad955ddaee9ba0bbe93a936f9e8bbd1eecbb183eda47c02e7709d94259d15faa3869639efe10723eceef96acc5c8eb45a8a9bc532d10ee3e523b8eacf7ed16a49b8f2091eb9c83754a5a587795e7bff73bc0a8bd38e20cec1cb557fad849039aba54faff78ba673812bd725873dc7c5712ff2082c81f2ae58"], 0x10}, 0x4) sendmmsg$inet_sctp(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000000000000000000007000000000041020000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:32:51 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {0x0}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:51 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:52 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000040)=[@prinfo={0x0, 0x84, 0x5, {0x30, 0x6}}], 0x373}], 0x4924924924924a7, 0x3) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x3652cdb1, 0x30}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000440)={0x0, 0x81, 0x1, [0x4]}, &(0x7f0000000480)=0xa) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000740)={0x0, 0x7d83, 0x8000, 0x8, 0x20, 0x3bc6453c, 0x1, 0x3ff, {0x0, @in={{0x2, 0x4e23, @rand_addr=0x1242}}, 0x1, 0x0, 0x1e8, 0x2, 0x4}}, &(0x7f0000000800)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={0x0, 0x9}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000008c0)={0x0, 0x2, 0xfffffffffffff8c7, 0x0, 0x82e, 0x2ebd, 0xba, 0x7, {0x0, @in6={{0xa, 0x4e23, 0x4, @remote, 0x65}}, 0x1fd0, 0xffffffff, 0xc0cc, 0x1800000, 0x8}}, &(0x7f0000000980)=0xb0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000009c0)={0x0, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000a80)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000e40)={0x0, 0x1}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001300)={0x20, 0x4, 0xfff, 0x0, 0x0}, &(0x7f0000001340)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000001680)=[{&(0x7f0000000100)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)="e4223d3fd332f938d7dda7ebdf4105bae0e8d32362d61ce3f0a6f5d1382adc52279a1f85522115f7385b98302ed4ba615d1670b0303cb0dc29e497ff1eec7ff57ef52a631eb333c76bad6efc2b52d8ed9385b7d9da8ba684ead4661768d663fcbfece94c1854a5778386171c50dadf0664fe5a0df4f2c92568d0466be1af9396a675b431af6ae0baeb27243058a9736e51161f3684f756b9abb7438386c584907f8e09d53b5a27705ba7bc9d29c2b39f51b8c8d56db80bf012d944049c18a8786421fd1677eb61f412c78831e8587986a4a09f981a8dc217c406a49a4deeb56c96a653a89989f057125b7bb8101d6a838de7", 0xf2}, {&(0x7f0000000280)="2d41757ceaff57223cb76e1ff6d40ac3313461f09b0080e35185b12c91a1cd70b64c62766ac061eed7db3c076381900b00fcdac9e0a6638a8197c8f1c439a60d49dd0205df3447e6da3bbe7c83dcd2d03da9f0f98c12f96b55ad0b61f859af0471cc76060ef6e311b0c61e522a919af3004cb5", 0x73}, {&(0x7f0000000300)="66d1d338a5979842c7fa01c523e23d92d5b0fa11d8ee1fd049d8a675b6cae5e22ddc7f44b833bb6f57b845a3cf9bf24b111f5114", 0x34}], 0x3, &(0x7f00000004c0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x9, 0x8, 0xffff, 0x112a, 0x3, 0x4, 0xfff, r2}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8, 0x4, 0x40, r3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x2d}}], 0x98, 0x800}, {&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000700)=[{&(0x7f00000005c0)="bd43a3164f746de2eac1444011c41bde9833190bbd326bbadd71be3fa288615083475f7e7050b48e6348922d9f382ce2feaaa453adfad625176ba707264df4710fe43c5cf3bb6c90ad265f3fb61e94e910f9fd7f7a6ec1aa6b5b6fee5fcf018588839e9b61e5001a5b75c2ae5d1f8e0aeb0c0f7d0aef7663f73ea7c582b9a60567a4a75df2d103ff0a3c6e40f89d11a833a5e7cc40402eec21d4ae2b59d9ad2e5b9eacafc49d8ab562873dcbb0260a149c818580a4e99308cadee7586b4c548af700ba6c09a0619762be5f89e0f9d7c75b9f47e0d5af6cb8421b9d7fe0bed75cc68fe77461848cd9aaf21ee3f7978f09409e078536ea519a48", 0xf9}, {&(0x7f00000006c0)="0ccf822870530b0253192454f2", 0xd}], 0x2, &(0x7f0000000ac0)=[@sndinfo={0x20, 0x84, 0x2, {0x7fff, 0x204, 0x6, 0x0, r4}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x5f3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndinfo={0x20, 0x84, 0x2, {0xffffffffffffffff, 0x0, 0xe4, 0x17b, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x2, 0x8, 0x5, 0x8, 0xffffffffffff8000, 0x7, 0x4, r6}}, @dstaddrv6={0x20}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x9, 0x8000, 0xb5c2, 0x2, 0xa41, 0x6, 0x3, r7}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xf}}], 0x110, 0x10}, {&(0x7f0000000c00)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000c40)="964bfee950fd96ef8a2517a9a80c6bd602931fc05b836de8229dfc283ad643aeca76920dd57ebbca1819c912c95cc7ea2767421aff24c4ce2b80caea7419efdd7e460b3251dcb6f7c64e93dbbbac136e09abedd21310b19b7243e54caced4c54d2b7a71cb606aecca03948b5f0d72a19c2a9549e0c9f16e2de", 0x79}, {&(0x7f0000000cc0)="68caf29123c93ebd5911937639cd84c18b61d1040116ae41d91b739367f56de6ce65052f8db581a5c2", 0x29}, {&(0x7f0000000d00)="3da95d3ccc948fc8c9dcb55b09f9d08e8f7c0f928b3835", 0x17}, {&(0x7f0000000d40)="0bcf3f7f757c1bc198399b2a8c10920417fa869ffe989c7520df5cd0c1e328d065c7ee7e9f5a7d26c8bf0608be8977dfb067fec9147e64e39c181e84ca8bcacf02f8136b05dba56e773ffda538aa7bed91ec11c615ba69e851f570ba0a498ac4e9bba7855b60b4543e3b58b3536e5b25c7e9d53d5576d2253dc9ea2b6ee65e15686a4314b59524482d703c91bb806ed6e8e26a01b0be7a86e6a649123438cd209c16d10dd37f9715f539f0bf56dee6c531b115d2c0a807a8", 0xb8}], 0x4, &(0x7f0000000ec0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x100000000, 0x2, 0x4, 0x5344d954, 0x80000001, 0x9, 0xd11, 0x9, r8}}, @authinfo={0x18, 0x84, 0x6, {0x8}}], 0x60, 0x4000}, {&(0x7f0000000f40)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000f80)="be56f3521b9b18d09926352e267cf7fd16fcf2d8f3e7342922c4b127b0b2bf474a9bb0ed399f84ff804bc00acffe81414a946972441c00bf7ef8cbe1421f8d760ea6353ceb27c29c7e7d3ea3ff24140650d8c658aa411cc84ceed5dde0d662c1e7ab40eabd0f7b8830d2cc690714607366e12fffa92880fd14316db46fd6e9fbca0b52cc6dc038df01f13ae491308eb2b5e937ccede0f89a3ef6f61c933d3010336d205579d20730d09cd9c1d1bbe1f335471c0a2893b25d7fe4745ed1ae1cbe60c5d4", 0xc3}], 0x1, &(0x7f00000010c0)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @prinfo={0x18, 0x84, 0x5, {0x10}}, @authinfo={0x18, 0x84, 0x6, {0x3d39}}, @authinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x8000}}], 0x78, 0x1}, {&(0x7f0000001140)=@in6={0xa, 0x4e21, 0x8000, @mcast2, 0x8}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000001180)="97a31115add77cbc94c35809015c7533442d8d2b9b0d4a5d024689a75999a9f6aa3a015a84ed7f54d712648ca295a87ed00edb3d19628ab97778f8227d145b7f34fa148d7a7bbab7031f383a54e5ad629a171ab3c4de80e5c8340097bd71309b67a66bfca6a0dd6a807023209a240d44", 0x70}, {&(0x7f0000001200)="af061f33e43ef2abff01a23beb03f0d6dc2caed38e3475863f5d59d2fff4bc5a223586a049bdfe74fbb5a8877df69faa4b5bcf95e464", 0x36}, {&(0x7f0000001240)="1c62a74485476efefe9aa60c621ca6317393d7c6131509bc8b41ebad7ae134ab9586f2646b78822c793292236b39695484c78c29ce747cbc17ebc2b201b1af0b08a52691c7", 0x45}], 0x3, &(0x7f0000001380)=[@sndinfo={0x20, 0x84, 0x2, {0x7fffffff, 0x8201, 0x2, 0x5, r9}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1}}, @init={0x18, 0x84, 0x0, {0xfffffffffffff801, 0xfffffffffffffffa, 0x9, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @loopback}}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffffffe}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @authinfo={0x18, 0x84, 0x6, {0xe36}}, @init={0x18, 0x84, 0x0, {0x4, 0x3, 0xfffffffffffffff8, 0x80}}], 0xe8, 0x80}, {&(0x7f0000001480)=@in6={0xa, 0x4e22, 0x81, @local, 0x100}, 0x1c, &(0x7f00000015c0)=[{&(0x7f00000014c0)="5f59464a8df12184571e3dd171d46bcb7c8b21bd907c90a58c865497ead71651b176135f0e0ced921c5059f390ebf881ca7893", 0x33}, {&(0x7f0000001500)="b8ccada16bce65f355a55c135c08e4470da20556347d61cb1fc59110fa47fcf61f210628dd0fd5f72ea02f67b7c72837919bb88e825e753726d4de4fbd7c002a02cdd07d539ce20622f56f28c77a6fc5451bb837fb2ce696a41042abe36503658616f8868e6f5f74fcfb0c2c7444c3d9657d2279c0d730c3b334a716617f95e97c81fdcbc8db4baf2c6992d100fa92d33c660074af4aa0fa7515fce14e7a19dedd6b61668d29e9458d617253092db9bf3a6bbd01f1", 0xb5}], 0x2, &(0x7f0000001600)=[@init={0x18, 0x84, 0x0, {0x5, 0xfffffffffffffffd, 0x200, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x18}}, @init={0x18, 0x84, 0x0, {0x1, 0x5, 0x3f, 0x6}}], 0x48, 0x11}], 0x6, 0x8805) 12:32:52 executing program 2: r0 = msgget$private(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r4 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x14, &(0x7f00000003c0)='(bdevem1:+\'lovmnet1\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000440)=0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x3, r1, r2, r3, r4, 0x28}, 0x867, 0x8, 0xff, 0xfffffffffffffffa, 0x3, 0xfff, r5, r6}) msgsnd(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="d9eeb60274e4719be5763d6a066f9d2d6d2bcea24b300860b46f07f64ba369a21ee7ec5414be4712040d157e29d55270aaab1c8c1a79291b9947b58f9148a69a603a8fc3d3371751fa2e71b1aaafe883bc4c38a69538d4b3c56508e1ae8c53b0df0b88440e2ae2e59b2f257c0ec13e52cab7aea2684d69ecd22b171260379697ee41b9fa6f17fb949976578205d12e6f8d3136e96ef5f51aa5002c8fbbc7b96e01603113ba5c35b7226a8bcae772dd70e03e529b0889cf7ee1701e3559b0527538678a535089beec4a0a08552ccd5f186549afe132c27e204acc1c3192ba7ccdd54bb4bcdbdcb41175"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r8, 0x4010ae74, &(0x7f0000000500)={0x1, 0x2386fc38, 0x250f46e5}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000540)={r7}) getpeername$packet(r9, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) 12:32:52 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {0x0}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) [ 1770.375802] sctp: [Deprecated]: syz-executor4 (pid 30341) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1770.375802] Use struct sctp_sack_info instead [ 1770.428390] sctp: [Deprecated]: syz-executor4 (pid 30354) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1770.428390] Use struct sctp_sack_info instead 12:32:52 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES64=r0, @ANYRES64=r0, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRES16=r0], 0x57}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000016c0)={0x0, 0x1d, "55d35b109bbe63a9c0e1d0fdf37ae20f455f04b2ab53844ffa4ffdae24"}, &(0x7f0000001700)=0x25) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000080)=""/61, &(0x7f0000000180)=0x3d) sendmmsg$inet_sctp(r0, &(0x7f00000017c0)=[{&(0x7f00000001c0)=@in6={0xa, 0x4e21, 0x2, @empty, 0x8000}, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="a521e85a599edafeae6f3dfe8856b40b20cd5997a61704163521002cb50126e293f7f161768e4287ca6bce9178189043314307572abc8f0d564d37f313f59b8bc8e8fd09c5a379a3c2a612605009091b6e286e39e138ea006fe911c03c9691841c41ca8bd813c1e8d62f681b12a587e31675c4c595734dae79f39cbd1cffda"}, {&(0x7f0000001840)="da21d3307f1f75c07a720d5c0a61add917e0135d121033159b072bc0ccf148f376"}, {&(0x7f00000002c0)="2e414c0f8445cfef6ce43f53af3ef6c6bdf46389ad205450c264aee75ab04c4938dbddb2732b"}, {&(0x7f0000000380)="8e0f0a0edc27ee73259c9fdb8d70906723e85531a9700cbc05246ebbba765c6aadef13b28d116ac11e7087261fb2441d0a16a823dece5ee346b8d8e435693956f4dcb87ef03ea0ab7c0405"}], 0x0, &(0x7f0000000400)=[@init={0x0, 0x84, 0x0, {0x5, 0x80000001, 0x8001, 0x7}}, @dstaddrv4={0x0, 0x84, 0x7, @rand_addr=0x48000000000000}, @init={0x0, 0x84, 0x0, {0x9, 0x81, 0x10001, 0x1}}, @dstaddrv6={0x0, 0x84, 0x8, @remote}, @init={0x0, 0x84, 0x0, {0x214, 0x7, 0x4, 0x4}}, @authinfo={0x0, 0x84, 0x6, {0x101}}, @dstaddrv6={0x0, 0x84, 0x8, @remote}], 0x0, 0x40}, {&(0x7f00000004c0)=@in={0x2, 0x4e24, @loopback}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000500)="7eefceab44bb7708cb2b44a7aa22d4b3a76ce620e970c51307d1205e8e2891faf23a7d719aa2c5f0714d2e649cfda442d3609afe4d01ede1c48bd87e12bce77fcebc2fbf458e24a2eb05b9c0fa7c1122754ba580e30988ad82f6e4"}, {&(0x7f0000000580)="d50d7d159541b12f49fa490b3eeb0b8130d180fa6fca4b191d97fde3b7aea7a8fad15d695bb08e7abcfd4621ec680dcf8ae13f892352c3d42204c4e907bc6e537b42e0e62c1bbf0561b6b8be408a881058cef4341f8d40e984635deacd663ffd0c8c160158aa6c7a47538ffc6ef58c11a8aed25ff6d644d7e7d32499bdb2e34b0916538997039af92b95fbf2cee7b7b1b2eb425ef422f9232d824792258481aa2c9d913a43aad9e16858dc198aff92840100ea8b451be237cf6da357f42ca4b3e8782c4b2f8c334ac1ce1c234048cdc80acae4f2aa66835adf5b82f56a6f2e27d6b803bb37c96769139269a8a24e42d8515bcc7c35235b02aa237c00dedb9b1b5041a194c165fa5617e4b7e4a4bd8c1456331f8d48aadcb95a0ac63a543262939457ffc2467f4f90e90d04e1220b5ee59ec08f52cde45daecf0cbfaacfd4c3bd1cd31a1b66d5c5eec5b04f52f811ca4b7a6ab60582cbf64c75f21ddca695bc3281658bf9598e49fb60e1ce0bdae018cd0e764e3471e0d18c2c8c70991317186bdf06911818cfba7a41212a18757631d389aac1cf8d9da856597e0b758fffae59454e23687c52210925d9b20ea420333a34d9bd6f7b9c9806e81897403c0aff17dc56c0476919bcb50de9853452e4dc1c2c7261c0a7292f7291a87c36815a54a1065289e5eba1de047b8fee1085b3263c76883041c687b9a7b4e9eb2433ce258633d04a9b287aded20b764ec0a788fe70cef7ad87b5aad6bf691fb6d84332e61d0e486e9cfee24da2aacb57f49ef03007d568b79ac094813c72ae99dc6035c846656d7cbf1112738151ba11796bc950d4df911fbf9b49df4e9b48a633c72c549f58f87f4b4634fb4047bffd5cc7b116ec03015ffac4a4a767925dc486b98189129f6ce0a9e4ff5a8d8973ad5d0220e7a34d1f8fb46adba4dc7e050a31d4e4c9ac166990eeeb4da2090c123d4bff17100727398342f6bc3ca56c83c37f74e41e3fc64bdb151ae817df5977150535c81ba8c5aeb6b71daef1a389318242e73530e6337ffbf9c442225a088c9b4a1d390c068d48b17d07e4c40b87c2221495075d52d907c374eb9f6922ff90027524c65227871e5b90b60bb1ae3fafce42ed4b3be6e8fb42dd14e8f5978e8643f62010fbf0e7f33a1803823d2cfe2dc1c264cc1806bfd923ee6327fe94cfdb573b2ba30d19a131e9b2e26d151da4cdbbef5506e5a1168126e02596a0f632532d4bf15341aad37785c8f623ee554a0df9518e2a45ab4303c4a67a14349174963fe791186727d32ebfae8e42ae299a491d7d31c6de0377673af68a30ca698dce5703429f2f4417cc6f13bae29918fb2aeee4e1bb4a916cb233dcd03fb79c863a8e9e5f8db12db6157f4cf6eb74446bca11281d4e33fbaf57c6ce87d82933c5b349f7b91808b990f54f89966c987cd913022a4acc935155b0b12dd029edeae439d0c735c841922c97763e1183a6513b97d13e7f23dd2f7d4866c5aa73c1bf97c5e42027ca6868584abbea07445b86400abcc45075b1014371d925bae287b8bcec3d46758a098f8ff01ae9761dceb27dba008a0a502a41eaebcc122cc13f2194f38d62785376b398c409db8bfb560916e82b707ed87050f3411484aa43c59821a2029742bf311b14fb9d843bfb51a7400e739f1c5a5ecc954fedd1c101c3ffe4acc38946829bbe959626d63f697e65b234021f30973e883c9717b648b522e1d7f886b596f8a84d93cbadf78078a74afa4ac0481fe8a0509a97be644c5079feb71928144904f1811a3e0c31aa2bb4a738cfe51edc82c51f2321e33ad63975a58e175f01425bd3bb8bd8f3a7e90dce5a6da8b845ab540808dd07ad9026286300c9509d06079bcba2dd330084739c174af11a08cb5557b09ce754437f2d2a9f6313db55d9fe5d7b3f4af4eee00a7fee0e7adf01d24ed2dde29652640689df3fce43802f24505d77b260457c831dde6f7fd062357aaeb3395faedba11ec48093e48f59df4c8079c958432e5a1806e770c3c5e26467645bc5f1f437ea01ac3990208297499e432a74fffe7e02d03ed61f68cda09c188f2b24b13fbb774c6ddf60b1b9df7ff472724212ffc15f0dda360a6ceed04a15e0dba3ec515772280cb50a1be1393152608710737f59454da6fb7a1348d5965ada270768e8553496617495417690d328bd0bc7dceb93349e1c705270cf7cfb40bc8ced3f6ebfb4c3e7a1aa5495fb4617d25d81bf1d5d54a37c9a6ccecada79ba553b967afaa302875c9ccfdcfe3b12c1e35e11419136dddaecc5a6787715059fa691afd1effb21bf09f769d3484ba6379b9064097a0d90758a2f317a6515bfaf482d8cf5fac70a26f7de9e0745b4835d44161c92a96ac5a8622007d3ef4c1e30c1327b0cc91c5314fb8ea02cb00229d9f16dea55e10f21601e7aec0edb832153ef6d6c5eebcb912f927ef7b45b5a02146c06dfbc7549970348c3e9769ae550fdcce3c2355314460a51a0cf2c0ff1688dd512f6b7e7efdcad245d5c4a2a55d94eadbe53a5c36d2a064f6afb5fbf0b5edddd75e69dff0e2c7400e0da477679af04bffc93037403497c533e5129695632913864d9800b1bb7353c8eeba49f5643660072ae1b56dcc1a1f4f59924e8f3efc3be46bcb1b907d5adb3114408ace359ee44a87d35627570b414616a358fd61647fb794d3aa9e3a20bcdd851d67c0090528ba3984111279eb79eed2ffbcb021cc64b13d06929fa4b7ec20e288f214d7fd8b5f5b203e7edeaf2d201841aae44251d8d3d72c500b8fd5d93ea9d1a0bb2d577abcf5081a74515aa405e49308e0aa771b0661fcca3674eae0e02fec81791d5b0c8a5668e9817675c83dba779d07931d076953b0663ad2d4cf2c264940e7358cce89b03ebefd1f088e7b47ddee273f31c7821be5224c53e69dd6fd2c8ff5b24ee0901272558775b995460929427f56d2276010e93c5d31123b25eab40fab36c136ddc512bd87d44c3ea46aacdded1a9a4ed10e62e759c2a689c6e09e1f97e4dc9eac6afa407ee9d37214853bb99800b16f90b8469c896138c2466d23ab28b16d3d3e8b8bbf95ea689ac772ce6d1c21863b00d63b69f65cb1b520abcfad545bc7102e28ecb0d2b82a81b91eb27ca330e6237c6364439c5c7d6b8797afb2fb4e4cbaf3c0e62c022780755fcbde566b2e9700710d8ca8e38bb9fda72d9ae454ebaef9f3d5b1993ae8d458cac09437d9aee1ac7e4380ff95ebfc97c8aae96c5eea9f203f2a20523b7c129db92ee1497384c4a39d2f0e4fa11320f03d4c2586103c7e389e47fa91db5f5d0e7d5232d23027090f5e8be9d6ff07aa35c3dd62c7978f23a05383761a80bde62c4818aba31634141256394381ab42b68204691d422b71f566241b6a99ba0a379d398cec9ec575b2a3fd163aeb333639d17fc90c9344884cb138d0ef96c121266cb758f3b91e51c4f38ad69c4d7b093e318981ccc3c152918d65e29ba936007bf10eb2fa4eec4087ab7be9348d2e2d835b9609a970b2421520bb4fb98b9aa79dc3823af0ad246fbdf45fc77b745632d45dfa6d239e5f7047413a052e9f22def598d0a6da5b1611505036fa68414df2d4f54b53c2b90fd72a3107ae71ffce35192cb00a55ddbeb0c373075b7a3be2115551378adfac66caff8198a53982a10bc726d4c04516309757849a9b123106c6303d2e69e3abff9b238365b7756b4d64cfe7e04b7a7a6ab4869d0413f9b0ed558d0242816992d8a2f29dc284f830a0a3d131d9e25734815d498772094da6fd90980e9a560ce251146642b67f7bb260ecdb7fea990b8bea16afacc2120d4cd7d36c5c476b68aeffdf8892b89d841411b747d2ac365fa9de5b91729bc8c9e56bec9a42e1acc28223b8ef34067639b367019fa7e0d1b3317163b1b5e901ec42ecc379e420a5e6195e919cfc7feb77116ebedd9bd0c8da4fcfd5ab4827657f14fbd484264490542ea6dd317e8923ab3b0978748e13fdc065f9f60a96a46be21e4c4ba090b46fcd411bfb7bb743ed778c536286a51d05d14adb0ddb709f154e2d0e5b097e446fa4aa01ef915b5a5c345d19db2f0afdc291bd4ad137a1c6e6a70b474a0c8892d9b7c96509e4c5b72466252d0fe3363133caed17ad469fbcd0d4a953c1940e7dff7877710f85e7df6c9b18f64aaf1560cd383d095a13b4de90466aba0b229f5d4d60a30b1db70330483c9dfabe0fa474f31e7ed303f1dedbfc2f3f66d8394c4bb9787b2bc3b1c58df66283ff9379c3cfce3b9807e65cec4a41617ce9a0e31f60ed74f7b9ce14ea86c898ad641320213d246ef46b238517c30c28e22a9cf0572d9d8caba26163013ab31ea52577c592d93edf307f2e88ad67cda0d9589cc41a87bd7e72b81f26b5e66de78cb5ea1f22dba50cf1a0d9efcb7ecf61cdbf37c0811240a430bb225f1585bdb460fc03f3da151ebabacb524fc855c2ad825ffed06a5ec07ba18475123f5048e675405066cc92e8a7667a287cec212160483672512ab110e031b8173eef34f65385a51ae878ceb315b91ed8942072f1ada1df3687cd8f447927c83cdd796c440b83cf89e302eac7c7cb5791aacb1729f919f387c04225ee85f711d5a1b463d43ccfd3480a133ea2fe09d8655b33decb9d602487a20429dca08cac6e29135bb603c269b510cdb87c695f0e696ae70c94156070d06f779c95d36ed3e3c64db557204a99627f9c8d7d476b0743d40eda04987a81cfbab73fabc102e96e529f23917117daf844b4ec3aeeefe669c50fb7c2a0d4403fce3fd8b1ce6b834dc66fb6f5d0c08c8cd3a159ec907406567a768af4c2b045802a487a794d6197fcc0c8fc00fda6fac48ce4682f3665978f1bc6ab425732c0e0f12b2c5029c351e5dfb0c9a8bdc3bacd277e20925bbb4f8387ce04831361e0ae893ce8736d1798a023fe8ca74ec77d0e31858010f1b4090fdea460135f52cddc1285ec92912cd53c5751ff7d4f1629d6bdf185f0cbad9468755e85387d808177467802a71a6f196e5d2aa079e493bac3ad02d16209b9e6c022f7b39210bddd8c547e1b191f747cc56cab2f3922001e7074e47aab14a672c5b2a239d4869712d2bebb4605e8632ec90951f54c98881e0b937a757b33c8e9464a9cd0851e6ab8be07b5926132a8ae0b545bd8407014e770510b6447a6299f1865896bdfd80b5d8ce3f13ee69832e57967a52999a9f8281b13038759a9cc8020aa28869cda5643ceef04a1d6a1ee74ce35022482cf1d1cd013ccd03941da9d41b15e802b766cfb7b5e39bed4c306ed9e990d8bb8f41f65d488ae5b933e2879e87879b12a399eb64d688045fbc286392b4f3eed56989fa33498a56e83f91b45421888835fc585987b017f02663273b4d347ba44d8ce22ab79e0053b28602937ad8ed01c4e1bc3ca32812c574a89d1e6c4499f4bbf25e047b08f4f45d2e46706179073c518532587dec29ac2f092368c147a267676a469df1cf5ed5e341fb0d889fce82d92acbd1fc01fbd472607e0371259a652d447782fd97bb0220bb0411218e250ffeda0f0e556f7fda137a67a1d55561ae09c1a717dcd19716e76419f86b97841b9c2043bb7d2c252af485c932ae2bfcdc9f7b4a54e8873db4f90c6885849ddfcd4d5671f4cdb1fec7e9ea4d52853a1685460ebf2f9cf1ca8265f58d96d580513f24e79399f901cf31798f4c6153aa1647abed124633331d0af7c615a0544e1ea7144896970a45fb50598574af12502d22131137042cfe922016e2172073ca14c3d684aaed134b6c888984008d95bac1b876b059"}, {&(0x7f0000001580)="8114d490e82e1c568a9a29b01f3bc5a366bd1d6ffb9a36d698ff1143e7cfc45d0489b9eae369ef1630f6ef3f735e11595089468a3292f25b49d6202365770ccd2f11f50dfeea06a1a0d48639224f4845796d941702d167eb4119a21fdcf715a4b6298b5de193fd0078fff67233d543c885f8756e97058901b7d8e425a22474b5d37cde31145d9758f9042d8527d53463e163c72397483aca5a63d44ea5e9fadd6742424c833ed8ded1d483c6c498fedc05b9ece923e42d50d2eada"}, {&(0x7f0000001640)="4b293a44cc16584f6bf632801450514e34247e3a", 0xfffffffffffffedb}], 0x0, &(0x7f0000001740)=[@authinfo={0x0, 0x84, 0x6, {0x7}}, @sndrcv={0x0, 0x84, 0x1, {0xf, 0x9, 0x4, 0x7, 0x7, 0x1, 0x3, 0x7, r1}}, @authinfo={0x0, 0x84, 0x6, {0xffffffffffff8001}}], 0x0, 0x5}], 0x4924924924924d0, 0x0) r3 = memfd_create(&(0x7f0000000000)='selinuxeth0\'%\x00', 0x6) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) connect$can_bcm(r3, &(0x7f0000000140)={0x1d, r4}, 0x10) 12:32:52 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:52 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:53 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:53 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x7, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:53 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="9a"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000000c0)={0x1, 0x5, 0x9, 0x8000}) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000440)=0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x0, r2, r3, r4, r5, 0xd0, 0x3}, 0x1, 0x40, 0x76d3, 0x7ff, 0x67, 0x5, r6, r7}) 12:32:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20000900100000008400000002000000000041020000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:32:53 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:53 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:53 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{0x0}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000ca9549067b0000000000008400000002000000000041020000b0", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:32:53 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:53 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{0x0}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getuid() sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x3, 0xfe12, 0x1}) 12:32:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:54 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:54 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:54 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000180)='eth1ppp0&*\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@broute={'broxte\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0302000000000000"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:54 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{0x0}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000010000005b44c6b8e6b1740905cfa9b608cd5f482a6401c06d56cff1"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:32:54 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:54 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:54 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x2) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7ff, 0xd4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x6, 0x7f}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:54 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r1, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) tkill(0x0, 0x16) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:54 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:54 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20000000000000008600000002000000000041020000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0xa0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r2, 0xa00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x44) 12:32:55 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = dup(0xffffffffffffff9c) recvmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/119, 0x77}, {&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000001c0)=""/220, 0xdc}, {&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000380)=""/160, 0xa0}], 0x5, &(0x7f00000004c0)=""/176, 0xb0}, 0x10020) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:55 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r1, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) tkill(0x0, 0x16) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1) 12:32:55 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2000000000000000840014000200000000004102000000000000000004b9f46ccf97fe36d6b4072a695d876e7cf896f937c705db1e2f4c5c24a59b3d4dd25b84ca295bbce1b1523b09093b6df17215300916d2a1294ea6d8f74c92fdcce70206698848875ff726d059a804790aa969b893b83e0c0d595854963e01ae6b090a6588836366e1643c685af13dfaea50475d6ff2f61635bec0603a29c04ddd3cabea026fe6a40e5fc1d9ba6ed225f38fe36965a2891a5f0c8f9c113c6537166b21b7eb8e426b4f088d44e7077d02ce617e4c04c47f9ae6abbbf6ea9535eb56652dded5c7062e167a8eb349a24b0b86fb03904b61c1c97b", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:32:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:55 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r1, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) tkill(0x0, 0x16) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:55 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:55 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0xfdaf, 0x3, 0xfffffffffffffffc) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x42a000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x4}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)={0x0, 0x5a, "b6196d874971c06887071fb0c3e8170a0d74897cacbc173369182bed1675290e32eda0639c0fbc8c6f908fbfe88077d5e6a0030e5d0d432b390cfcb5d60c74db827203f106cafa5b3aca3f86049cf79a45ccc4e31d2d6c092fa6"}, &(0x7f0000000640)=0x62) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000680)={0x0, 0xff, "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"}, &(0x7f00000007c0)=0x107) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000800)={0x0, 0x2800000000000}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000002100)={0x0, 0x2, "ae7b"}, &(0x7f0000002140)=0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000002280)={0x0, 0x7fffffff}, &(0x7f00000022c0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002380)=[{&(0x7f0000000100)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)="dbfc9711c0", 0x5}], 0x1, &(0x7f00000003c0)=[@sndrcv={0x30, 0x84, 0x1, {0x40, 0xff, 0x8000, 0x215, 0x5, 0x9, 0x7, 0xc79, r2}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xfffffffffffffffa}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x3ff}], 0x60, 0x4010}, {&(0x7f0000000440)=@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}, 0xbae1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000480)="255d200d99be82d89d6b7fa47959e8248f0263331af950bd3a156ecb81177fabf62cdfefd1b10a78dc222493240311faf0953c", 0x33}, {&(0x7f00000004c0)="15c5b7bfbaee5ac954fc781f0d4755eb47ededf6871a7d026e787cdf5b79e5a9f696194835ba2fe3bd33c37572b037429688f4b397922c195e4b4a94279dd53a8e65f0b1b6b520bc2deb4cad481de48a9c2ce63c564620d5759cef7908c3c9a22098c38dec8ee7b36f7850abe3feb862da04030a15e3928e05e541f6cd54d430cf4ce45fcfa925b368599bfb92e3c4", 0x8f}], 0x2, &(0x7f0000000880)=[@authinfo={0x18, 0x84, 0x6, {0x4}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x9, 0x0, 0xff, 0x1, 0x7, 0x7, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x81, 0x9, 0x8000, 0x8, 0x2, 0x401, 0x34, 0x9, r4}}, @init={0x18, 0x84, 0x0, {0x1000, 0x400000000000000, 0x8000, 0x4}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xc000000000000000}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x8204, 0xfffffffffffffff8, 0x7, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x100}, {&(0x7f0000000980)=@in6={0xa, 0x4e22, 0x99, @mcast2, 0x9}, 0x1c, &(0x7f0000000c40)=[{&(0x7f00000009c0)="dcf8a23fde6e1b2afb14268fda2aed3d40e854856b3c6c4b9d54df9645592fa876fe75b21c6c6d434576f9ff5c2deb6366296976523388a4f0258409522547828c3156ba6fe91feb174b0f5f1cd92647cb83d70c0a482af13a290c2c75489d9fbf64be232fff124d085444cf17b07625f59dde1b5e3043b7f5599769c5965e876e94222157c9f2e9ffddc8e1f1c6585fa123859949d03844", 0x98}, {&(0x7f0000000a80)="9e66296d2763148201da8f2dae18e07f4c64a8b1fbdf28426bcc4754a845d320160a25bcc92b34f6213d5d726ffa01f89c011e985f7eb0fd63647e6a3ec7aa8fff429f38b1db9a5a2ed887e480ca2317d63864c87ba751a9f0009050be8a43b56bcb96e524d78a2ccc4d58e6f6d704ddb6028c1c8d0e52c49f4a172c759a9a0e26bfa095397221ced9533595ca503e9858ee10e3688ead12689403d724067f3be8d6390faa18a95016fccb09d0880ff52f6372b19441ce5763fb95e229fbc393ac4775d818cefb1be2a90901", 0xcc}, {&(0x7f0000000b80)="49b2f3c423a0828ebc5a8a6194ec5803eb996902eb2a34149941361b9aab5074c26786aaf47f73", 0x27}, {&(0x7f0000000bc0)="7d40bfc012a5b2334b6bf18c5b562e92cbd36d9cd0e1f75e2298618873c7dcfb0b08e7be0acfed234e0021a31de2530996574f97c9848b8487f030b5db90ff5183979d67b7641ed9545db05dd8d4ce948fac7271fef13536fb66114669e21aae914719c16220ed7abc705fd290a614c29e", 0x71}], 0x4, &(0x7f0000000c80)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @init={0x18, 0x84, 0x0, {0x8, 0x40, 0x3, 0x6ba}}], 0x30, 0x800}, {&(0x7f0000000cc0)=@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0xdc}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000d00)="12162817200020ac24b3e0e2d5af4065a2dca3a559bcac8d2c0b8e8ce30d35d116bfdd3d21526dd735b319002281871f16559e73e0be8f0c226c999ff741d8c6f8a4da63520248c7556551539d8beb74bfbf8ad0d47d158dcd2c81b1ca1f635a9c2bd70b2205cf0d72b3bc0f326339daf5c4a8c6dd0d6da7c03721ed31eb0bfb1e56ef124e9e04d4c5251640fcfeb13ada0f45f160ed511be5789e49fdb1561b75809d457f460f9facbc52815d6d1764c8f11b4ecb909b60688d755bece3f53ebef631a1e26c52236e6b3ffbd311e10af39b5ae514a1591b7d4debb7d2b2fa64f7f95399876e", 0xe6}], 0x1, &(0x7f0000000e40)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @authinfo={0x18, 0x84, 0x6, {0x68}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1c}}, @init={0x18, 0x84, 0x0, {0x1, 0x573, 0x2, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x3}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0xe0, 0x24008000}, {&(0x7f0000000f40)=@in6={0xa, 0x4e21, 0x9, @loopback, 0x7}, 0x1c, &(0x7f00000020c0)=[{&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000001f80)="add910e68379bb24364bb2f864ff87ff6fd4c655263a043fb71c04d868d5fef0c8c0d1cbf1b43b70bcdc9768feff3972cfbd513fa68d8d4d8a61fae96cb193296a56ef040dec45bce05c8b4af47cb52a377fb8", 0x53}, {&(0x7f0000002000)="ff883dc9edb8dd64b19c729fed7b2f73f2ce923f495c0e8774ed1230d83404fd311e8931ece92707f0e3f960d5dd9988c409374724b276353d2f409730a80608fcdd07a684f2a9abedd59edd140a8ea0e84059566c228210a4ca055a1c4f1140b29bed82299f4eb2ed3e0c99bd4459ebeb795c6a70b2fcc80be4b8a51639527353c14b5c511909433d", 0x89}], 0x3, &(0x7f0000002180)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x208, 0x0, 0x3aeab975, r6}}, @init={0x18, 0x84, 0x0, {0x24000000000, 0x8, 0x7, 0x2}}], 0x38, 0x20000000}, {&(0x7f00000021c0)=@in6={0xa, 0x4e22, 0x40, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000002200)="f94dadb6b96e5eadf6ccaf3b000d44fe29", 0x11}], 0x1, &(0x7f0000002300)=[@authinfo={0x18, 0x84, 0x6, {0xdf}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x200, 0x200, 0x6, 0xccc, r7}}], 0x80, 0x20000000}], 0x6, 0x20000044) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) 12:32:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:56 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:56 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="c98b1f94125ee5ebd924688355df0def95ea5e7c4e0089fe115f227ae0851c63aeead806ff31bf3e287fe4f90de49e1a3b6351bc2aa52c7fb34cdc6d3e220e6ddf3487d4cea84d5c39d31eb1dfc467e2c32b73a22626e2ba1dda81603ff5364ef986df8d3526f21663121b5c8801c88cd7a54ee3d3b9b1db83ced1e96fc02e7918817e6cc3c220fde3639192e8622072b6772fc9fa7a39ec723d081bc962c748654899b5a51ccc95d479e664cb042e6b911121b4f9fd"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03000022213e9200"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x2000) msgctl$IPC_INFO(r0, 0x3, &(0x7f00000001c0)=""/80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/45) 12:32:56 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$setsig(0x4203, r1, 0x4, &(0x7f0000000100)={0x15, 0xe0c, 0x3}) getresuid(&(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000200)) 12:32:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:56 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:56 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:56 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0da8bc03f847dc90840000000100000076b5792164078fd8b2f97b48c8cddc5a6696be5e9e13aef9224dc90ea09d604ab6e05bb3f8dd4576766e16517bd1e97f9fd9d12561756490c751d7dc8583db6a3ce9f96c03fb7e58c24171d95f532185453ed81742199f7c6bb5ff19c6f6cb1469cbc3a47be39904b4972ebbc851a85146233c00000000000000"], 0x10}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xbc, r1, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x14}, 0x40) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000002c0)={0x0, 0x0, 0x100, 0x1, {0x7, 0x7, 0xfffffffffffffffd, 0x3}}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x4001, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000280)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000240), 0x3, &(0x7f00000c3000)=ANY=[@ANYBLOB="20000000000000008400000002000000e8ff000000", @ANYRES32=0x0], 0x19}], 0x1, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000, 0x800) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) futimesat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}) 12:32:56 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x5, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:56 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x10000, 0x8001, 0x1, 0x80000001}, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400100, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000100)=0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="200000000000000084000000020000000000410200000000000000005381385b3bf21ce3a635acd22b31d589b2b6aa12b92d1fde9b7d54a0e5a74b6c638046", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) r3 = dup3(r0, r0, 0x80000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) 12:32:57 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/162, 0xa2) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x5, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x0, 0x0, 0x2}, {0xdff, 0x0, 0x9638}]}) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 12:32:57 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x5, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8001, 0x100) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000003c0)=""/5) ioctl$UI_DEV_CREATE(r1, 0x5501) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/6, 0x6, 0x0, 0x80, 0xea9, 0x3, 0x80}, 0x120) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x10000, "e655d2d997a2d0c2280b624ffe9f69e669b12e089c5086c9fe3122b970a87095", 0x2, 0x24, 0x1ff, 0x7, 0x6, 0x0, 0x6, 0x8}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000000000000000840000000200000000d800410200000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:32:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:57 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:57 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:58 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="d9bb7e09971d4c649f7a186a647a0d67e3"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000000000e4000084000000020000bcf426a2bb443f5e0000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x3}, 0x28, 0x1) 12:32:58 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x0, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:58 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:58 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:58 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x0, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:58 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = memfd_create(&(0x7f0000000000)='mime_typeppp1}%vboxnet0%!#\x00', 0x1) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x2, 0x4) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:32:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x0, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:58 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:58 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) 12:32:58 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x4000, 0x78000420, &(0x7f0000ffa000/0x4000)=nil) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20840000000200000000004102000000000000000000000000000000", @ANYRES32=0x0], 0x11d}], 0x4924924924924d0, 0x0) signalfd4(r0, &(0x7f0000000000)={0x7}, 0x8, 0x80000) 12:32:58 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:58 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:58 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x0, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xffffff17, &(0x7f0000000300)=[{&(0x7f0000000280)="64bf684351598f9855bfd563ba34c40b9d7af4a0fe9083afd2d61c4e8787503bf4a46034cd1638b10f430a2316bbd420e71882cddf110020e305a4643ea1df74a1ee995ca6967f306a14e8649963254e03997b52966faadc3c02137b762ac79094361843ecff3a92f8b3c68183f6", 0xfffffffffffffe99}], 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x3, {{0xa, 0x4e21, 0x22d011e8, @dev={0xfe, 0x80, [], 0x1d}, 0x3}}}, 0x88) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r2, 0x2}}, 0x18) write$binfmt_script(r1, &(0x7f0000000580)={'#! ', './file0', [{0x20, ']'}, {}, {0x20, '/dev/dsp\x00'}, {0x20, '}\''}, {0x20, '@'}, {0x20, '/dev/dsp\x00'}], 0xa, "0979ea21c263b3d5ee66c7ac406163a37b253cad9e535bb3b870051fee5783fb29f459b91978e7a43f029466f276be355569a0d94e6145059b23f6d8b8420f983e7c2b311e00dc638eb34db7a96f268a7d4ffbad9982f494e06d8b17896f435705f7424f6336c12a410dea2ebb388e9da72dda608908e001a7f75cc75277dfa1aa30b0780e95cc2f1ec37e9d407737ca4cb5e75e177fe76c3db9f4f52edc12b2b3ee1fe2e73d1bfe2f9bde68b9dd4e7c06c715f1f4f3456bc46665a8bd2cee100191a9eebc3f7ef9ce6e4eebf0c191fd79"}, 0xf8) 12:32:59 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:59 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:59 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {0x0}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) 12:32:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:59 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:59 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {0x0}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:32:59 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000280)=@tipc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/142, 0x8e}], 0x1, &(0x7f0000000400)=""/168, 0xa8}, 0x3ff}, {{&(0x7f00000004c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/163, 0xa3}, {&(0x7f0000000600)=""/7, 0x7}], 0x2, &(0x7f0000000680)=""/75, 0x4b}, 0xa}], 0x2, 0x10000, &(0x7f0000000800)={0x0, 0x1c9c380}) bind(r1, &(0x7f0000000840)=@xdp={0x2c, 0x4, r2, 0x4}, 0x80) r3 = dup(r1) r4 = semget(0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r3, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000a40)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000240)=0xe8) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000c80)=""/4096) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000c00)={{0x20, r5, r6, r7, r8, 0x0, 0x1}, 0x6, 0xfffffffffffffffe, 0x1}) semop(r4, &(0x7f0000000000)=[{0x3, 0xfffffffffffffffa, 0x800}, {0x4, 0xffffffff, 0x1800}, {0x2, 0x100000001, 0x1800}, {0x5, 0x400000000000000, 0x800}, {0x0, 0x6, 0x1000}, {0x1, 0x6, 0x800}, {0x3, 0x4, 0x800}], 0x7) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000080)) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:32:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:32:59 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) 12:32:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:32:59 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:32:59 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {0x0}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x5, 0x100000001}, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="200000000000000084000000020000000000410200000000000000fb", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:33:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x0) 12:33:00 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:00 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:00 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:00 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x2c5}}, 0x18) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="200000000000000084000000020000000000410200000000000000008485750f2fc385440e2a29f2ddfff915eb836d99b3cdf532f5f89d3a78bde8f7c915d8c2dfbe61b50de302c59999ed8116cf4bb2704f1769b9b22b1606a15a563107c62a9869f042a74c0dd654394d342ab527f0c09feaa4710522a58ac52118be97da1c4a8408aff9e51a1c81c4296b6239274cac84fd6cf1731f82f6f5df9406427a4288a1bdcee8671294578ae66338476aaaee204b19bc69eda4ccb84a576ffe05426f003eafbd2e9ed40621aca7e726df79c8da5048d71754890e2fddc2d1010e8bad3dd72cd5f858c1cd799a9b2d5315f22a4207a0107e6f95724ccdd1264bb72a", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40480, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x401, 0x4) 12:33:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:33:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x0) 12:33:00 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="200000000000000084000000020000000000020000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f00000001c0)) socket$unix(0x1, 0x7, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x216b7338) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x400000) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000100)={[0x4, 0x100000, 0xf000, 0x14002], 0x0, 0x20, 0x5}) 12:33:01 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {0x0}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:01 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x0) 12:33:01 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {0x0}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:01 executing program 4: r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1, 0x1ff}, &(0x7f00000001c0)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="06", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0d0747b10caf9037785ef410030ebc8dbc372a3efb0fd9dab43ecc6fe82b7bc93cdd025d196a5ce9549d30d91a426cc8f29b6105d4f5e3f99b9e25cc82de99db756ab18d8bea04e74b90612a7fde786bc0de77683448ff5bc2e6faf230d2992f34c5b3591d96ffd93bd0f5dca43e66482b9f9d9b3a874385781c63ec2f92f465ee3836c70061a6e052f4bd917927b86868afd9fe51bce62e2533a426e24c9802c2b22988be651dbb164c55111141e0ec76697a6b7436133922b90ba316873a3b9ff766513f72ec29727f8709ad379471db1c80"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x82000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) ptrace$setregs(0xf, r2, 0x7, &(0x7f0000000040)="20aa72eaeccd9625f3a6da3aaac7e4469b382a94331f2e98cdc7b6f1efb565cfdf2477da") r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x200000) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x2, 0x8000}) readahead(r0, 0x0, 0x5) 12:33:01 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:01 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:01 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x100) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)=0x8) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="c051fd4d7fb989ad50000000000000000000"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:01 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {0x0}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:33:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0x2}, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) userfaultfd(0x80800) 12:33:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x2000000000000000, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x3, 0x4) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc25e4477eb083f0660001000000"], 0x10}, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x3}, 0x2) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rfcomm\x00') ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000001c0)={{0x400, 0x2}, 'port1\x00', 0x80, 0x400, 0x800, 0xab, 0x1, 0x0, 0x3, 0x0, 0x7, 0x4}) 12:33:03 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES64=r0], 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x2) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/212, 0xd4) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0000000000000039771203b6c240ff690901152f9786555a9d0ae2b5ffb7083571008a5ff869695fd80989b0c005872a52f8524a4e891520b3c9a40af19b119a84034cdc00109a3f18617e8f1b19b88462a2dd9969707cbff1a1eacf952340b2a625a30af2dcf5377079cab06ec6193e4e4f48fa25c6886e2a7189f540"], 0x6b, 0x800) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000040)) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:03 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321250300000000000000"], 0xfffffdef) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x9, 0x90100) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x604000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa4, r3, 0x812, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x44}, 0x80) 12:33:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:33:03 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) [ 1783.367447] IPVS: ftp: loaded support on port[0] = 21 [ 1784.473658] device bridge_slave_1 left promiscuous mode [ 1784.479426] bridge0: port 2(bridge_slave_1) entered disabled state [ 1784.522595] device bridge_slave_0 left promiscuous mode [ 1784.528229] bridge0: port 1(bridge_slave_0) entered disabled state [ 1786.452950] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1786.515709] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1786.575542] bond0 (unregistering): Released all slaves [ 1786.749282] bridge0: port 1(bridge_slave_0) entered blocking state [ 1786.755877] bridge0: port 1(bridge_slave_0) entered disabled state [ 1786.763935] device bridge_slave_0 entered promiscuous mode [ 1786.837595] bridge0: port 2(bridge_slave_1) entered blocking state [ 1786.844257] bridge0: port 2(bridge_slave_1) entered disabled state [ 1786.852301] device bridge_slave_1 entered promiscuous mode [ 1786.924308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1786.996759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1787.167654] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1787.215581] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1787.483811] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1787.492025] team0: Port device team_slave_0 added [ 1787.545473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1787.553329] team0: Port device team_slave_1 added [ 1787.597383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1787.668384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1787.675483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1787.684084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1787.727790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1787.735250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1787.744106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1787.784019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1787.791281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1787.800194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1788.242238] bridge0: port 2(bridge_slave_1) entered blocking state [ 1788.248638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1788.255640] bridge0: port 1(bridge_slave_0) entered blocking state [ 1788.262108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1788.269786] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1788.651846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1789.927880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1790.079667] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1790.230827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1790.237208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1790.244975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1790.395527] 8021q: adding VLAN 0 to HW filter on device team0 12:33:14 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:14 executing program 5: r0 = socket$inet6(0xa, 0x400000000000805, 0x2) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000200)=@sco={0x1f, {0x2, 0x6, 0x7, 0x0, 0x52b, 0xffff}}, 0xffffffffffffff02, 0x0, 0xffffffffffffff34}, 0x8840) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!#./file0\n'], 0xfffffdef) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000280)={0x1000, 0x10001, 0xfffffffffffffff8, "4dca9e66f54eb2200b425fded5bf56ce7e4edd7f861a38f81e6b5190a2264ffcf6936a325dec8e37151f82aa0e86e7824ced574b7b8229b0fa6fce614cddf07b5d3c5e0000dd70726e2d9a6a5b9045ef6866fba682c8fcfbd3612daa2d3f7c8f070cbe8dd787156b753eddb34508835f047f5d7dcc45d5dfc5f90366faf07da083d0401a90baa873fa9dafbce5e36988d824ebaff983d9876ffed80f229a3c069fcd458ff3da0c2905250e683c285e15c5ccafe97d7bf1fa2beea87463b0a65e63c98b586634224aa09577c7af665ace0d681fe9b4b741a0e42df7a63ad3c2bcef6743c6ee81c4d9ab2a55fd39f5f9bf1b050a1d2af787354db6abfb4ddef4bb83877edec0838ce2693eefe665092f6cc932c261e60ef14bf3abb659ea1b8cc9c25f4053e3b3e4d55d8234bec0848fa8f3fb03c5ea28f2c19fe3c2700e656a39c66130c60d40e884ee6ea501039606f0fb94f5de6e1134a7d72e52b7e1f1d504635f1d1185f4b36ba03fc6041e8027ac54d2f4f998b82499b718d5c1d6674b54ef22c5538557a00f28086dad549a7bee9fd3d49f3a2688f588fcf6d07c8214a8687f5bb2b811864f86595b6269e2d9bdefbbbde9db169ec3cd20421fd68da323209ca00f36391da9373be6489f3ae421cab85d910074531000b7a21334dc67f8444f2d8d83ebcaac6e5b336dc3cc96cd98d999db4d17a6b974a4c6a54ec7dc85dce2ecb7d7aefe0e58c5b47ea185704e53df677a6997e4a13dc11b99520b35a6dfb00a30826912a923a7f5f48783174d2f5d2861f7162f0b3b3558734d0af3873962d57ece09fcd5adb7b36a2ef304be1fe708ac00bc792e8961da1f1e60bd54bb99faea2c21323fe9360d277637c0535240dfa32bbdecd2d7f2d0682b6d7c1e40be0551e527f03ab93ac2e448bde99841466d41d6ae079a7ff769ba8a4416d82afdd4d57daa98f72222675160c1717d0e6326dd7ab50c59b1b30489a2e572e1c9ae499571f0821402aad388275aeca7a27d196d540c19e2a33aa1e1381cda68f10bd3ee4ba8e84daeb07488f79e65401c30fe26115d7339ab476a5507ffd3369bde688cb65a41acdf830d02ceaddca2528ccc6932c9a82afd0039182e48e4d317de37cdae8ce28437b588caffacd9420eff99bee7c40af6d71a4d2fc7494006b5732317e3bcf0da359033916847c90e8d4380ff76563e498b59b3004822ae87469ec6c8308c9ee36d784740284ecd87877efbe1f91e6d26eaa090f743030083b29394c3570f934a550bb090ecbb16701a4384ef79d8e88f1d7babd149b2f7b0f9720d7b82be32f60924f86d509135126d1fdb43e7b152702574d9484335c5d4dd2c75abd12e21ac9977b72209c992c6b4bda7e14d968a3a2cd86baaef73aedbc967d19fc4f41b42eb11e7f57cb40a793cc6aa0e14d49d704aa580f00a0b46cec077e2b73898acf99307a9d438e1bdc3f159c844a3541e0ecc21a2e48f71d0fd3ef39b02a35073df65e449d952136aae8c746f3742019de33cdac8bca767a51e923b8d1daab17179520a8711fc5e17d9e04e4e712f8a76647ffb36825945cda5f179fa58ae7465970e3fd75586b9700167ad182f60142edca489129a4b5ef5ad3891ae7d4b0cc890cddf94177b5b502fe0dbf48bd9861bce7fad7efd9be0434fd2efc152f976ae9647d1e5d9c44d711697021f0d38fcedbc57e34317cd0ee6f0ab680a086419f03ba7329c507f03881815bcd0a068be01f89e69e0e39086e8d284ba0f8d093ed04375efbcb367d90bf02137a9a74dcc8f9a3955cb723a928d3576109b28b8adcbbf92b1f6e1b17c895531e6555d6c44f25dac97904cbaaac287713bef3935266821b9a0a9ca3e7c19727a5860ef0ebc33161a06c581f52c7b5bba6062bbe02a4f4b93b062bf5b0ca7c14e91629f7a1deb1dc0bd608f11cf94b3b748db04cb703656e78dfe043035e71f32bde32d21569e62974858069e6b8c88e09e7bc6bb439966912c54114625a004acd24f964255029fab1b0f5b60bb6205a303f3d848c961515fb33fe74564eed09352ef38a937bf39f0fad22efc73d5b8b55dca4f99d6df5b359f236c659b966d6fa74a0427d13fdbdb372ae0537f873baca98027b0fc0856034ff9cd9fa6f6021608a98965f1cdeebf20c106665f8904632eb32b667fc298be31c21b046fa4fa54525482d90a1df1346cf9391677506681a691278c8df08bd564ba9a164c707744191c3dd0bf6195f9244a993ded57e3da4cf724e42aff1e2701fc413600a5b822646e778f7e9b99f014a16dcba1da673931489a3727167f2469919870ce93860c808d7f59e97f02778a718e7600322512cdc0867e94350446e021aa19081919fd4fd6bec85827d5405ae9fb79eb44324039f0f947b3ce54aa322c0cba77944253f2742262bf2ee14c9535982c120adf4a8eaa9dac0ecfcd79c85059e76d743c66cd8d2b63c8b384e447396fca5b48cefe1d249510ef620dbb704ea53ba4af6717a03559aeccca8804824d95ade2f5c8f2d85ba2ff138815bfa4fa8554d8762107823beb28543b197c02489029ea6050635f5bb89bca46c523d0bc783d9f9065235147fae58d868ff4b5484a20fe1ff53154a6257ba103d684b5d8b17348de781b84f444f174c43874f27437d4c3361cc9bd8d27255b3e2d4ae7f553e954f60c4e8e8eb5df2985c317b5b64b43325504c1fcb9c2a5c20a38a22155b00a9073ad7d72bdce43b1aa4f0b0c6217d69564d479600ab7e818a4bb86a21a440821ad93c4a3d86a1733d08f120bc23ddc4f2a4c8b2ff640939815166e4b9a65ce13313c9d2ebbcbf44b716616d1ceeec474f555dbe194486ffc2e44b038587f956a5ff4a04eb366eb138f0d28cbcbae609da9526b0a797d23101d293b436992f99bb3891be11004dabe4d791092d3f6f92a912b7ed2d1d5c207af70b9a06eae2bbf58cff7ad63828adba622fc4db010f8c5db3c0ea379f7f7eee48adeee82e7f0170035fedbdd0c174990c2f745bb3f11fc4d41a7cfb05bc4b30d836a360e79a679be8b6f1d3f6731434c729a44210ccb39bb78b3e0b61a43d0b55a27d150cc97b4aa9a1dde398a820757035decbb929e61744ef97497a2f842d0d251074d98187c4d8639e7d79a3584b295cf2810e5e6e288e6c40c3d10922eb2f5f9a3a4320c6fd537cc18ae5029129b8da1e0da11660039430a5db43a602a4fb847387be8f6de8df3a4b2a05da196d26e9f9a33d26bd99d9f2e9048fb1ab9673a4054d78626f5dffd44df2cdb3d52f16abf70db96a4047bfe17c67fbd13a98cc64260ebba646d67f7f80bfd359e758b94b8f20f3909738e56ed1c427372ede862924bf3ebb4a72cf2dd43fd27c3c176e80d2b8330c9e6dff20d597ddc20a05e4f67f2cb0f18871d54c4e2bbd8af00cd8985b2c6386307ca21eacad6db327808704257bc5fab5b9fdfc9fadb9ba8c95fa9106f1c70cab7a9dbefc404b52b85dedcb9369e2edb7cda90d2eeb98816bd7a44c5c63e225c4e991743c60ffdf673b2fc7cc47bf93adcefd77553c21d3a17f1c9abafeee7656274973386da5412344b3eaef690e4a1daaeb7b6c72cf8eb0b7a5ac4a950527d5ab20753af69887545515911b9de3cf3186c614207fb5f2feb487a450292b4d550426a2c3b20bf74526960b559d6a9aad541182cd39273088410a398104faf2e59c342d98d546d32ccba3ccc1072a4a469672fa5a1832d8601fa102d5ef954895efa97fd56c12138e0ebb22c76be7dcb7c70fbd41d5e589b6d1a6ee13ae9c439a9b29c2695b87edf5f718629f461f1f8bcd6c1cf4e4c60b7d89b05bef367b4248798ae8342f2d28a8c543e9893560d87caeca7b6ccd01cffbb48d6227475af2a28be825f82497d3c2340e47ad33fe59b1ad90834832d414043e64c419ed14633f655a2b72c6e05edef71189bfb7b869b0ffc91756d115c5b6a38a82b69882e461529a82c4e69253abbddcb62124168cfcbe0ebef2b4a9f0d27db2182219fc41e7cff316e80178e8de1e0411de9349e23ab870f83db8c49d210e00a408f6a3daae3194b76e10df29e583c57db14f8458dbb4d67f579eaf503053b5ad600e3de7e410895c0ed9d9ee7ee3b3a6505e51f4a695b3f772932fe73294baa23080d6282477a87c153da710228345ccfcdf44d32a0a0aaa824cb56f36bf32978392d6b648612c4de12c2be4d9f3a2d50b1df1b5c517976f2816ab6940175616a1cc320f367bdf90134a9f0bd5d0bafc8ee848d36487d82641b5bf87d09acc697410ca3ec653cc4d20a5f5fb948b428a3fdfd7ca2d2d61e9c92c816cf4d998288b76c453d45eaeb567a233ce23947f1dfc99864ab21a6fb96e5d780e2b500a391a1349eb769e224b1fe284013bf2457e6fd1bd9a10e537584309d51a57eab8cf10bd19a009742bb955d2f9f7e1d4e8e00d1740c17599acf13a2d9f9fd18b301002c6676a03fc3a0165e025f3b555f4d13b53cd6f6eba34b9dbc4ccc893068813df7b9ba708cd3887b97e9a751dc8a0004fab1b738c35fa75b53c7e3f612cbcc6d1e7c22a7f5e37a38fc91fe23aea8c03aebddd1d4ccb5b765623f49c048b0688c4a06687956e876ccb3a2a2977fb3a1d8289a8f9c63639117608c445ed7ccedeab1b2bd37e9e4a4181d993a58ef8fd6baf933045fc3270c121f6b1638544d721b0ab222043a8059618f6552a3238c3215dec4f41029eda1b8269622f82a0f69665579c28c69a3057edf6313a3229a7b77d187cfb8917116a8de3f6884f90b65f6b7444ed0f6b00aa1f2368b41179747876c916ca9fd29b828a7ba8a0ab6c679f88900bb224001c61e7dc714b5dbe4161342943641812ab2cb61fe0f871676e16fb27a5b52f61c12ccb44adaae6a72866a7295dd66f89b566307e1bcb731e7cb906f375c9a510ed6886846653b326aa6e0666409def45dd8f422f295035e087ec01dc95c13dd6276a502002738fc83156d716a50d1d59660a0ffb216cce22ad7a9e58b1cd617eb24e4f1d28f6c92349cbadefee55ed8938dc8e3738da64b18080fe764978a7287051ed4deb9b672829e24fa260e737db073dacc45f9541884f64ed8ffb85bcd23eed56117538004dad858eae2b00b0aec0821dad8e11c50e832bc83747434f5554421073ef9b13822af62f334e720a6154d9d690905d8da991ffff3b2ceb294e980324ce39cc451a7a54390edacdcc83c98acf5fdaac9b57f75b747e04c9f24a6dcb1f4a111ceab6e5dde8a8c1c69a56ba1436906ef595af663913b0c9675a8b331b492a75fd906c0e79d047b4eb5352121786162447def336ad247dc0548a2947437f6822eea62ac1c34fdf3c047b728ff32f2cf8a58a17dc00c272cdadda55e11f88aa704f356e22fd15b9cc3df36bf4678acd5c8a2375fa1ba3701a5db4152cc8a59e1973b4e0c52f3edb83864402aed675e1d9f0166db0ee82a63a0655cf47d277c6fdc7908ba5c1fe8689c1cbf5e3a4f62a6752b4cf2c4890ba81a99f0ae0425ba1530d0ab26a32bef87d3375b0168648d1d764dffaa3eb915153821a1ff77dc02bcad28640caefec4e7c2f89f36a2a6c86edcc7d3bb0dfbbc537a1680cebb770f08a1cd6430f6473e1799de113a4ebaf05d250bda10641423d85c121ab00d9479f54806f0a17ed023a8b6949f60dcd96f1db116a07fb9719dbf9e8eb7fc3f9f40761720610547ad677e1e86735460d53506094561431bceae5946b664c9f4b47ccc7df4ca27e832a20592d278fcc219d9465e36da22729f08b83715ee0c47"}) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000012c0)={0xf0, 0x1, 0x100000000, 'queue0\x00', 0x7}) r4 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) shmdt(r4) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) 12:33:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, 0x0, 0x0) 12:33:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:14 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x8}}) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r1, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r1, &(0x7f0000000040)={0x2}, 0x8, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000140)={r2, 0x1}) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000700)) 12:33:14 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:14 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') statx(r1, &(0x7f0000000040)='./file0\x00', 0x4000, 0x140, &(0x7f00000001c0)) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:14 executing program 2: r0 = msgget$private(0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f00000000c0)=0x7ff) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000300)={0x1, "ee773dcc84bd3a1c721e27e967994bca989150a11d5d3752ba4918883e2b2f5ebeb19f50d8b21070e2ccf858e789e781a72f524021a2244891b37af36dbdf9b213be456ce9371de5ac45e18b6cdfaca89346db1924578f9d043afbb58be23766fd20eea4217f794dd528388289f2a79320eb0e50838ededf244e1f98b085d2d6beb2897d0fd3e8bc697b485619d523c2318fed23d2fe76d3a95b04edaa033ec3710474eefa468e915104766a408623685b7511ac2d"}, 0xfffffffffffffe68, 0x0) r3 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, r4}, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, r3}) 12:33:14 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x201) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:33:14 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x1, @mcast2, 0x5}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0d2b7a4d9e2ab4c8711753e56bf2fca84b9b74e4ea7b6f2acc4a364b483fb6bb9a6f8b467a793f801c7690079fe825800c0cb9d3ba23a0a7c43b8674275ef69fc64477a49f0c9aef878af21afbfab8d8f3efe1f2afa9c569f64d2b736e9878113729beb45788b5eaa6b93797f7ef1271635e0ae3a4236e9ed6acc371b473a11d94a008f41c7f69cdb8bf60c61fd6509b6ce2b7b21cbc8558501f53daed7c2c09a70dfdf78c43ebad08695c72719ec70cd9113b1dea344768167f924453cefc49289c926b3cd8de19957bf44543737aecef8071ef374adeb03b6c7076b233dba6144a2ffbcbcb71fd31"], 0x10}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20000000000000008409000000000000000041020000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20080, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'sit0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000880)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000900)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000980)={'team_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000ac0)={'team0\x00', 0x0}) getpeername(r0, &(0x7f0000000b00)=@can={0x1d, 0x0}, &(0x7f0000000b80)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c40)=0x14, 0x80000) getsockopt$inet6_mreq(r2, 0x29, 0x100014, &(0x7f0000000300)={@mcast2, 0x0}, &(0x7f0000000f80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000fc0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000010c0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000002640)={@dev, 0x0}, &(0x7f0000002680)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f00000027c0)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000003c0)=r9) clock_gettime(0x0, &(0x7f0000006540)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006380)=[{{&(0x7f00000029c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a40)=""/32, 0x20}, {&(0x7f0000002a80)=""/243, 0xf3}], 0x2}, 0x7}, {{&(0x7f0000002bc0)=@nfc, 0x80, &(0x7f0000003180)=[{&(0x7f0000002c40)=""/206, 0xce}, {&(0x7f0000002d40)=""/38, 0x26}, {&(0x7f0000002d80)=""/156, 0x9c}, {&(0x7f0000002e40)=""/77, 0x4d}, {&(0x7f0000002ec0)=""/201, 0xc9}, {&(0x7f0000002fc0)=""/220, 0xdc}, {&(0x7f00000030c0)=""/169, 0xa9}], 0x7, &(0x7f0000003200)=""/238, 0xee}, 0x9}, {{&(0x7f0000003300)=@pppoe, 0x80, &(0x7f0000005780)=[{&(0x7f0000003380)=""/99, 0x63}, {&(0x7f0000003400)=""/67, 0x43}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/63, 0x3f}, {&(0x7f00000044c0)=""/246, 0xf6}, {&(0x7f00000045c0)=""/74, 0x4a}, {&(0x7f0000004640)=""/115, 0x73}, {&(0x7f00000046c0)=""/165, 0xa5}, {&(0x7f0000004780)=""/4096, 0x1000}], 0x9, &(0x7f0000005840)=""/63, 0x3f}, 0x10001}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005880)}, {&(0x7f00000058c0)=""/173, 0xad}], 0x2, &(0x7f00000059c0)=""/48, 0x30}, 0x7}, {{&(0x7f0000005a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005a80)=""/248, 0xf8}], 0x1, &(0x7f0000005bc0)=""/159, 0x9f}, 0x1}, {{&(0x7f0000005c80)=@nfc, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000005d00)=""/95, 0x5f}, {&(0x7f0000005d80)}], 0x2, &(0x7f0000005e00)=""/123, 0x7b}, 0x1}, {{0x0, 0x0, &(0x7f0000006200)=[{&(0x7f0000005e80)=""/100, 0x64}, {&(0x7f0000005f00)=""/76, 0x4c}, {&(0x7f0000005f80)=""/71, 0x47}, {&(0x7f0000006000)=""/200, 0xc8}, {&(0x7f0000006100)=""/159, 0x9f}, {&(0x7f00000061c0)=""/41, 0x29}], 0x6, &(0x7f0000006280)=""/202, 0xca}, 0x1}], 0x7, 0x0, &(0x7f0000006580)={r18, r19+10000000}) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f00000065c0)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000006600)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006640)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000006740)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000006840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006880)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000068c0)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006900)={0x0, @rand_addr, @loopback}, &(0x7f0000006940)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000007100)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000070c0)={&(0x7f0000006980)=ANY=[@ANYBLOB='(\a\x00\x00', @ANYRES16=r3, @ANYBLOB="01042dbd7000fcdbdf250200000008000100", @ANYRES32=r4, @ANYBLOB="2c02020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400e1df0000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004002700000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400000000804c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ffffffff38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004008100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400fcffffff08000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0400020008000100", @ANYRES32=r8, @ANYBLOB="c00002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000002000000000000080003000b00000008000400f8ffffff08000600", @ANYRES32=r10, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r11, @ANYBLOB="380102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400030000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="7c0002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000008000100", @ANYRES32=r16, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r17, @ANYBLOB="f40102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040020000000080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004004107000008000600", @ANYRES32=r23, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r24, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004008000000008000600", @ANYRES32=r25], 0x728}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 12:33:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="aa2f66696c65300a"], 0xfffffdef) 12:33:15 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:15 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {0x0}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_netdev_private(r0, 0x89b5, &(0x7f0000000400)="1760c68683ee54f4f6749c39f83ff0c771d7036d796fe179bfe96f4331a7203b7be46518860b08a112bb05b72a19a5ac1306ecfbf5882ecd3bfb0afd41ba576712c43994466b4bb6efbf5b9f516296365ace45") sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) [ 1793.167782] Subscription rejected, illegal request 12:33:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x3, &(0x7f0000000300)="0a5c2d0280700000000000ce23a934f64c327c668d3c26c7d855ab656d10ddb3093f9d3104b1e7a91e02782b763dffd1d696278e66831560b41373b97886c804621683d282bafe1b0212e5") r1 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x40000000121, 0x80) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x2, 0x5, 0x3, 0x20, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e23}, @sadb_x_sec_ctx={0x11, 0x18, 0x2, 0x5, 0x7a, "3a86aab054c0392064f7c2bf771b566d6d361085a911028fff2f77b187e42489822fac513d70abd948a26002ca637e91833ec7e9c1bff2def719458870ab2d58d9d40db41f24de8692a1d3b0c0df6de475724f5cf001ea934a6701a3e4a52ecb4844f908d0ca30830a883ba72343c7ec5270acc97e5be1483ac4"}, @sadb_address={0x3, 0x6, 0x33, 0x20, 0x0, @in={0x2, 0x4e23, @multicast1}}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_address={0x5, 0x17, 0x33, 0x80, 0x0, @in6={0xa, 0x4e24, 0x80000001, @mcast2, 0x2}}, @sadb_key={0x2, 0x8, 0x10, 0x0, "9f45"}]}, 0x100}}, 0x24000001) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000480)=""/254, 0xfe}, {&(0x7f0000000040)=""/59, 0x3b}, {&(0x7f0000000100)=""/128, 0x80}, {&(0x7f0000000580)=""/15, 0xf}, {&(0x7f00000005c0)=""/51, 0x33}, {&(0x7f0000000600)=""/239, 0xef}], 0x7, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2321aa9bdb66696c65300a417f9ed9601c3586c7b83d3eb7a3fc951ffba52793307d7a0af6b29d52aec518d2467eb7dddd9b2f9a85530372157969fedccdf5cd1a9b62832072724fc1e4b0335d37b9e5256976afc51f2823f1047624190602"], 0xfffffdef) 12:33:15 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {0x0}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:15 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/audio\x00', 0x10d100, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/qat_adf_ctl\x00', 0x800, 0x0) connect$l2tp(r1, &(0x7f0000001c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x2, 0x4, {0xa, 0x4e21, 0x8, @mcast1, 0x6}}}, 0x3a) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000000008c3008adc677a3a3d236e91cded6790c0015397030000000c2d44"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847d190840000000117416b"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x2}}, 0x0, 0x3, 0x1000, 0x0, 0x44}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @multicast2}}, 0x7, 0x0, 0xf79f, 0x6, 0x80}, 0x98) 12:33:15 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {0x0}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:33:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x49249249249267b, 0x0) 12:33:16 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x5, @mcast1, 0x59}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x3) 12:33:16 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:16 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40100, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x80200000}, 0xc) r2 = socket(0x1e, 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="232120ff0100000006888d238477857b7661d1c31fec000000251c17a861306d3ae90edaae06b6c786d9d003dfc0fb803739711b5077ba0646e8a63803222612251bdb80cf28414a392e8a402c53740d08a7fa92a7d320b17412ab4bb05ff5c2c9c103b2ce2444d74bdce5f9ce182fa5faae638a7c815157fc589137ecdbef2e2dd2b314d2d7d726b764f178867be9f30687ebe8c887e80c22748b8e10e683bae20764101e92121516db2eede7ad08f7b0b4c8593099f8c828da1f0fe3fe931b7af3005c8500a8b945bcda9505cdaacb9256"], 0xfffffdef) 12:33:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1}, 0x0) 12:33:16 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x28) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r2, 0x2775, 0xfff, 0x6}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2150}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r3, 0x300, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x101}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 12:33:16 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:16 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="c91c3be94747dc90840c000000000000"], 0x10}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0xe8) bind$packet(r0, &(0x7f0000000040)={0x11, 0x5, r1, 0x1, 0x5, 0x6, @remote}, 0x14) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7be4, 0x400000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000002c0)={0x8, 0x2, {0xffffffffffffffff, 0x0, 0xffa, 0x2}}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="20000000007f000084000000020000000000410200404ea4cc5061000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:16 executing program 5: r0 = socket$inet6(0xa, 0x7, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="d121222e2f666f0765300ad983aa555761338035c5ba22c26aff8921da00080ad0357160611e32d946058292d4dff6c73bcae8896803f257e8bdabda61548c6af447059e81c25256d3ab6c356f43999659e1425ac4308796dee53b45c88e3cd5b4f4ad310b14e8ffa75d5a1742cc785513a647f691cd83"], 0xfffffdef) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001780)={0x0, 0x4}, &(0x7f00000017c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001800)={0x0, 0x3}, &(0x7f0000001840)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000001940)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000180)="f63e3df48bcc1e78db919e6ed6d27cc29889f2831c94ffe3e2383f63d29ac0ab508d8400a6557669049c691396ca6a947b5452734abad63ddb66c36b9c9029db9c2259b25891a0ff2e2fe84558fc600a192ecee2076258eeaa1856831cef7c44427340d3b1ce255174b7e8799667a77fffdcdd7ee32e034dd990eec359346af6bc6d2c092402c6ce32e9e1072a4e70f038e02e2b41aede629ebf43cfe5c08b1a084d", 0xa2}, {&(0x7f0000000040)="5e16f3aafcee7204c6cfe12edf007cb7aae3aa0b799e72373fac9007826e8bd361676623faa175decb127d62855029148ff25a77aa4d0e13bd664cd48110f78c057fc8fb1cd6c14599b210ca1966", 0x4e}, {&(0x7f0000000240)="970eab349841dbfa3154efb61214389d1bfae20bd3667887859b7524741c6d0dea04a9add242a4b2b4ccafcb1f574477265dedb2fee4e0725e1d114c5a3cbf66a45300f5008106e35bd3e84a1aeadd7c039d3aa1762d0535d68d1b6066cdc927958c7af00e84c36bb807955207528c5cb9b9222b4d1b3d3fb1e744cc941bd3b901fe9b9a50538085bddfbbcac566e6e6", 0x90}, {&(0x7f0000000300)="963bc824aef6bc4c9005c229ebf7849b27ca2361ee7ff78717c569700a3c1a3852b4f101f1d5741aafabfcc5972bd3487bbf36680fb3", 0x36}, {&(0x7f0000000340)="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", 0xfc}, {&(0x7f0000000440)="5a825dcaeae89f8b31f5559d108fb3dd507a4667c18a9b00d4c307c26fd8dca0ef4bb244737618d69fb768a9fec4e341a3e755971303f44b2ab284559fcb4616a86696e51950e5ee17cf3fdfa726ee0d00a5f6a9008dcb5b5ea8f50da14b546dd8d5c3de1bdd09f12de9c9d66ff85890e0a36ceb6b0fbebf95c007a344ab0557faa974a9f9e7c6badfdd108d8a0fc46d64c4f774c935f6a8d397d006b582ed4e3e9846e49bec14a81bee421ff3e44ef14076c1ff84ec491ef15b04970b0bdd1bb0df1a9c0cea2d4ef0476f92141cfc4ed0068da1159d24fb9c86b4ca7abe02834ef81b8b245a5e", 0xe7}, {&(0x7f0000000540)="070e2edba4f346740c84ea576415c108308ed8c98eeb2da8862985821b1180ab131092657be47b76", 0x28}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="3f08f18baab4e7df8ebba1737872b43698efcbbe911c8ce830bae4ea65ec092ac6491bde7645db1993f0c253edbdaeac9137f5746874402c04c6adf726da07be48b64aca107ed04390e7af005a1aa360043b844575beabccdde931a547b97f43db3891ad20000334ef5a0fc26a1c4be615c13be33410c33f30e573c2687b1d45ac522698bbf56f95cb40aa28c3270d4f57491aa19f039111c5aa6f133393d37881a5a8a216e1928fa1", 0xa9}, {&(0x7f0000001640)="c7f25f76bae6a481d49dc4c1f94e6bfceb3b40db3fde61696c8f1de722203e46bac14008846f4c8e6d5aca9f37263330f5cf27bed0a26608ebb56c00a1af453f2106d38028e7e6b992082706", 0x4c}], 0xa, &(0x7f0000001880)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x2, 0x1, 0x1f, 0x3, 0x6, 0x10001, 0xfffffffffffffffe, r2}}, @sndrcv={0x30, 0x84, 0x1, {0xff, 0x4d2, 0x8000, 0x7, 0x8, 0x5f, 0x0, 0x101, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0xb8, 0x40010}, 0x40) 12:33:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1}, 0x0) 12:33:17 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {0x0}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2fe6c5fc65300a4a960fdd2956aab5a0792ac35d2698be400427aea3a2ece0f110403fbe315e2ff0"], 0xfffffdef) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'ip_vti0\x00'}}, 0x1e) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') sendfile(r4, r5, 0x0, 0x5b) prctl$PR_CAPBSET_READ(0x17, 0x1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'bond_slave_0\x00', @broadcast}) 12:33:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="200000000000100000000041820000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1}, 0x0) 12:33:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {0x0}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:17 executing program 2: setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'os2.', '/dev/ashmem\x00'}, &(0x7f0000000140)='/dev/ashmem\x00', 0xc, 0x2) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x101000, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000000f80)=""/91, 0x5b}, {0x0}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0xa, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:17 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000001380)=""/4096, 0xfffffffffffffe7d) 12:33:18 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000010000005f9f196eb3"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20000000000000009a0d00000200000000a5e77f54bec6647d000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:18 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x42400, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000080)=""/108) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="17ccb0845a3e5edd8f4feace4a3bf7ab9822efdd49a920b48e852be69ab41de6177aa4532eb98a19efeb781da03a664500e0d000c1cd9c54e82261ed55440d9874bb5553e70177928aaacf0b2b06e8be429cc962bd366392fcfb8ebfc65c24e683dac9094f081f22f6a701274e5c4f80c5b57afdb9260984ebf63824cc8f44473bcba9d5ff4a926c0c45b1608a2e7cac11aa3857060cdb5c8feb6823c000000000000000000000000000000000"], 0xfffffdef) 12:33:18 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:18 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) 12:33:18 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000100)={0xfffffffffffffffe, 0x7, 0x800, 0x5c528c8a, 0xff, 0x8, 0x80000000}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xfdf7}, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0xfffffffffffffffd) timer_create(0x7, &(0x7f0000000380)={0x0, 0x6, 0x3, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_gettime(r2, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/102, &(0x7f0000000280)=0x66) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000140)=0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x100000000) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="200000000000000084000000020000000000410200000000000000003d7e642e6d3c02197b301114b6d45d50402d98efd99f4f70b89db1727f7e2fb95dda8b837cf84243d399287ca62c", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000040), 0xc, &(0x7f0000000b80)={&(0x7f0000000100)=ANY=[@ANYBLOB="0000002c0012000c000100697036746e6c00001c000200080009003f00000008000700ff00000008000600070000001400140064756d6d79300000000000000000000008f674627798002c0000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40080) 12:33:18 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="d9193ee46648b44c0ec9d8d50a018a5ee62c5bb5957171f67681be89a30a3a2964c965bb2cd6cac2"], 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x5, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{}]}) r2 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x801) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000100)={0x8, 0x2}) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r3, 0xffffffffffffffbd, &(0x7f0000000200)) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:18 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {0x0}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x48040) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x8, 0x8, 0x4, 0x5, 0x65fd}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0xffffffffffff2f4b, 0x2, r3}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r5, 0x0, 0x2, r3}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) 12:33:18 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:19 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:19 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {0x0}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f0000000080)) 12:33:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x32, @remote, 0x4e20, 0x2, 'fo\x00', 0x4, 0x7fff, 0x34}, 0x2c) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6abd1ee65a1c802fc625142286541ca2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000240), 0xfffffee4, 0x0, 0x0, 0x30) recvmmsg(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000001300)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) 12:33:19 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {0x0}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) [ 1797.159345] IPVS: set_ctl: invalid protocol: 50 172.20.20.187:20000 [ 1797.206369] IPVS: set_ctl: invalid protocol: 50 172.20.20.187:20000 12:33:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000380)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="a7c9d74453699888543e13ec7766a6b3212a2413cb507223e47455a2e193e7de9b095ff898e0a37512288e8f358b01f545a3ea85cfa740067a8e8dfd116db6f955b36e69a800cd310a0d382b8e610f621a1433b828b89818b03d21746c21eb8137bdc8a3e51f0d5a76cd182c7c7ea453ceb1098d20d87275de8b4ca0153e7d7d89a6e55e3994cdfd2dabf800e3a842c7f6ed2538816be7c055b04ec45742441d6d36d4224d41b9f2"], 0x20, 0x1}], 0x298c5b22341f62, 0x0) 12:33:19 executing program 2: r0 = msgget$private(0x0, 0x18) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/190) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x4) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = msgget$private(0x0, 0x11) msgctl$IPC_INFO(r2, 0x3, &(0x7f00000000c0)=""/34) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r4}}, 0x18) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000f31bed657c130977dbfb63102d8a2925e58054f6acaf171e4dc1ebd5f3c8d09efe73a1df05be3f42f05a2450e19969de5452feb39e1f5e176932c9cfb3f3c1a16dfe56aad504f55989a4e9533787a11d55f6abf01b92e6e97d37f71c109c4d1dc6536c2802bc7be69864643ae5ce8b69cbe76741af8037c02f1856af7a9d6ff30801d71154f0cfa99f9669ded4266af5d8942f1c3da900004fa80f776073a4ec6e34cfaac60ba233"], 0xfe34) 12:33:19 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200800, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000140)={r2}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x800, 0x0) 12:33:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/135, 0x87}, {0x0}], 0x3, 0x0, 0x0, 0xfffffffffffffffd}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000b00)=""/179, 0xb3}, {&(0x7f0000000bc0)=""/243, 0xf3}], 0x2}}], 0x2, 0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 12:33:19 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:19 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c80295a1340f512165300a"], 0xfffffdef) 12:33:20 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) 12:33:20 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400010}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x13c, r2, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x994f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc29}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x99}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x25, "512d3431ec0a55ba797062655b715af599bce4f78a8251ec675430d1f80ff6673cf409f21f"}, &(0x7f0000000100)=0x2d) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r3, @in={{0x2, 0x4e24, @broadcast}}, 0x6, 0xffff}, &(0x7f0000000140)=0x90) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x100) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f00000001c0)={0x1, 0x5, 0x0, [{0x400, 0x2, 0x1, 0xfff, 0xffffffffffff255e, 0x400, 0x3}, {0x1, 0x10000, 0xed, 0x1, 0x4, 0x4, 0xd6}, {0x1, 0x0, 0x7, 0x1f, 0x44, 0x5, 0xfffffffffffffffd}, {0x10001, 0x0, 0xffffffff80000000, 0x2, 0xf267, 0x81, 0x3}, {0x5, 0x7, 0x3, 0x247, 0x1, 0x2, 0x990b}]}) sendmmsg$inet_sctp(r4, &(0x7f00000006c0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x7fff}}], 0x18}], 0x1, 0x1) 12:33:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e119900f22bf"]) request_key(&(0x7f0000000000)='id_legf\x00y\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x9, 0x16, 0x8000, 0x7, 0x5, 0x3f, 0x7fff, 0x80000000, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e20, 0xb6d4, @mcast1, 0x8}}}, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x129000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) 12:33:20 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="d9fd74487d057b222af05df03d0506000000193693a7cc6996e19813d70c1888a87df17ed42abda56ad936ab1b28c73c0fcc233a4d54786eed037f263da4b602ac17ed4e828f738ec267681ff30ad3ad03ad"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000100)={0x0, "82e88322b05034df469f38ac42a5d79fcdd6da8713354448b6089af138ae7e428310273f5e2845bc645bea9fc20e0bfb37edf803fe1ae5a3cf33e075f6812170323f76d5e1ef6c4ae461689234cb743f6e5f37aac3522a83a7a7873fffa33a0b537bfcac966bf9a3ad661e02250aeaffd46e62ed77d511579c44f18ae0814428c7061a1826d88c613ca9d883d2f198a4839db0d3ff6b140daefe91d29c73939c17376aaa9cc6cceac930001bbdc926d38d0314ecb591822c29f4506c8c117f2f41d0b323b260633a95da6a16e9fc474c31a8c28689d166f0a3a228079cd20b71746c10a40d55e05064a598621629c6f62db9f25aabf1740a8f1c5afc1609f07afffa6772dde361f5deeed88500df05942a15ee793c5c52a5e1cc0c790b21096cc304345296f7d7b4cd7bead82d550a442015fb501603dccd1dd8adcb02015d6439d863726c4cfe506e516e07db6dcac0a48c86b1268ef3026f8aa6f73a76c3420037407caa032389d59948202c60da9e2625b5594718e21f719b3048ba60eecc1ff0f17de85265a09546df5863f9939afaa67e1aefaae6ff559e51dc682edf7420ac41f6026ad92f72251151b0191737b58e77"}, 0xffffffffffffff14, 0x800) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) msgget$private(0x0, 0x24) 12:33:20 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {0x0}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f00000000c0)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x13b}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x450000, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x4, 0x1, 0x3}}, 0x14) 12:33:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xff15) 12:33:20 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {0x0}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:21 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x8) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x4) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x103800) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="200000000000008846fb138f3f8f0084000000020000000000410200", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) 12:33:21 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {0x0}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:21 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:21 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{0x0, 0x0, r3, 0x0, r2, 0x80, 0x3d0a}, 0x0, 0xa2e, 0x0, 0xfffffffffffffffd, 0x1f, 0xffffffffffffffff, r1}) 12:33:21 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x2, 0x0, "c7e26a835a0c574450c26193f7973712658986ce7f1bc8f80ac328a23ecc841ec60371e15306b766a485952f952fc249fa70b7849dd6d3b60624d5e28b5fdee88f61852fb567b802d2f197bd7025de63"}, 0xd8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0da8bc03f847dc9084000600000000000c9e4d69675df070160e4cf3353f4671ad408057"], 0x10}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffd60, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') setuid(r1) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 12:33:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:21 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x9, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x3f00, 0x0, 0x200000, 0x0, 0x54}, 0x98) 12:33:22 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:22 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0xffffffffffffff65, 0x0, 0x3a}, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x19) 12:33:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffff9, 0x4180) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x18) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000000000001f0d8400000002000000000041020000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:22 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {0x0}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:22 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3, "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"}, 0x1008, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="d9f2ad57476e5509e238e3822181a3f160b0205c5671a990a7c016ed08c65a653099db8f71ff1da82a984fb48bf44d9d8e8d4ade73489d63cddb1c74"], 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x103000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x3, 0xd9, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000100)=""/217}, &(0x7f0000000280)=0x78) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x40) r2 = fcntl$getown(0xffffffffffffff9c, 0x9) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, r2}) 12:33:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x40000, &(0x7f0000000600)='#! ') write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x141040, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)={&(0x7f0000000640)='./file0\x00', r2}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x420, 0x0, 0x0, 0x260, 0x260, 0x0, 0x350, 0x350, 0x350, 0x350, 0x350, 0x4, &(0x7f0000000000), {[{{@ipv6={@ipv4={[], [], @local}, @mcast1, [0xffffff00, 0xff000000, 0xff, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffff00, 0xffffffff], 'irlan0\x00', 'ipddp0\x00', {}, {}, 0x16, 0x7, 0x2, 0x8}, 0x0, 0xc8, 0x110}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz1\x00', 0xf94c}}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d6, 0x80, 0x20, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d4, 0x9d1, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ipv6={@loopback, @mcast1, [0xff, 0xffffffff, 0x0, 0xffffffff], [0x0, 0xffffff00, 0xff, 0xffffffff], 'veth0_to_team\x00', 'veth0_to_bond\x00', {}, {}, 0x3f, 0x7, 0x5, 0x10}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) 12:33:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) socket$l2tp(0x18, 0x1, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000005007a00}}]}]}, 0x2c}}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:22 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {0x0}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:22 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0xfffffe03) sendto(r0, &(0x7f0000000340)='u', 0x1, 0x0, 0x0, 0x0) [ 1800.706631] openvswitch: netlink: Key type 122 is out of range max 29 [ 1800.735106] openvswitch: netlink: Key type 122 is out of range max 29 12:33:22 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x40, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000300)=""/69) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e53669565ce9da58a347e3d64045f010f4e34cf2cf27261124ad62eb002df7aa0cb3b0973c00000000004ea038167075b5a0cbf698fe683332b9e29a881663d0e580bdc0b64b9dca77a186ce117a69781110a0fedec5d0dfea0b1041bc627a54c90060d5d90b8deafe3bcb374d8e275b34c9d987d1e34a58fe785832"], 0x10}, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x5, 0x5, 0x5, 0x0, 0x0, [{r1, 0x0, 0x100000001}, {r1, 0x0, 0x8000}, {r1, 0x0, 0xfffffffffffffff8}, {r1, 0x0, 0x100000000}, {r1}]}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x40) openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000100)={0x3, 0xcf9e, 0x3, {}, 0x785c, 0xff}) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000440)="8ffc14b0770c192134b8aa87ae021c0163c5b09580ca4cdbd03c7556b16b5803019d846282dc1f5d81fc099c8497b1dcce8dbd2a141bed2a8f943e02a03c71d608baeec6f16f720c7d2f96b1fb854de43d79"}, {&(0x7f0000000040)="62e6e62fd11cc0358f81b37323c163a9080ab20c6434f1b521021e21b804da6f4f5d1821a5e49a958ba941a5c9482749c016f1db6fb2b2f493e22f2e"}, {&(0x7f00000004c0)="0e97445dbe9ac5aa1337bb5b82c9a2f7614d5b40e94b3983e4e9d8383edd2d872da64c45ce1157154c53f44f9384209c0568c757db690df3ec53572d3e90bcf9d807eeb6ddf9e65d086f4553ca6414251034538f518a31fa897d9a35612deccfed8be9eeb0e8db2bf855776bd43e56383eb5c49d79115cc90957c2922694b0b06448098551490f81f667919181e0a6f34ee3f20d75f08e89e36aaff4ead9aa39d151bfcccbe2c5f51a03d779602d4d93b1a73d9dbfcf2b8c908d42e71c391732e708e00214c61214af36e5a1b37ff46e2573ad8d2cf053c4cf3e2068b338cfc9ccff6431d81e88ecba018e0aab956667c5c7ed5a99b22141a8ad212f5ac9a8889a329b6f95235388f33a83f22311e1e88ee66122443f89e37e872a8745afaf07d87753d04c3e34adce7de236490a46c90a34635db368e904a121bfb4a4d87279f933252db79b544b0592dddc588a1949bf0d61a5f518bee65f4e6e419743059774b06d69ffc640d1c58016989d955fa5b28714005181cd5ce9b90bc3099fb6f7bf0dc73e07f2226d6a08368863067fbbc0a6056bffa5130fe1cc409c1e6cdee2bf85308035d02458636b3c933e43d72292041cabe0a6c056965249faac68e719c07c8920aee707591231dfd1e330e98f3f002a15bbbf4dc116cc37486663147539714e7ecaa247042f27412205379a51a6ec5ce52ee2ba0d836cdd5c9768c07a82b2f17cefd8b4c17d1a8429ea488f9af70d3e199e2bd54e0e401ec16c7f521e4a74cc90f36000bf72ff3b9eab0712580fe32960348030eaced19b03ee4de5b618674c840397037f8f4a62647decffbb3a1025019d694e49dee7c20c714e4828e1046a203fbac2d21e1ba9f00b3a3a66e4d0f157b5394925bb9eb85476ca1d8d4bfecde211a9961aafde089e47293cbc608664a3a815e50ec0c136741820ff57c3af5ce365e6031c7f261f0a013292ef171215810b66caaed6fda09dc02b12c4ae7bf3cd93bbd2b9ab0dbd1e3902a126cf841a03320bb011b1d5c3066694e14ed848857b5fca404428a85db9280d5663582c7fc36f592c2a6fdf1b2cfbb0716ca265b928c8f4d7d4105be53e89e4fb7222bf50b04c1a65454fc001a163017b76a3d70f53dfb1408485f3e1d14061ee7791f801f9814725cffd9267efd67ad1df587415027ebd6cebeb5ddb479954b4aa7d05c2e63725d9ab2cb179bc2e26759aeed57fba24f0f2418361dae61d5237d60e4226ae60c99d415a49a2ee9fba4113de38a03e96e9e618a29dd4025fbd9427c1af5c804afaae373b6f92ad77b9a336ef86b41c3ffc60eaa19e9e8efe326abf64255452fb24cd626aed68b74e06c906a0857c14484c38902fec963e3320d0c54cc27b454e6118bc72b6d0c7bef0f9603396c321f654781a19e75e260ce64fa1f4ddb4852072da211069447b2507ef15e988adb49493b18f96ab735a6fd3d30371bf1099ce884a6d27595691a771fdbceeabe0fe98547378762f92e5d24d90ba77cdedcb122d735751bc3b473454d628e9df77cc9cc94b55f73eb56d2671cc77ccb55943e438caf057c9ba72b05acf375d6e82b1beece757c5b1db6305bec16ca72dee1ee6f93f0082a22347657070814adbd31a0f6088104195e74ef6b21351f60898d5bec7d3b5ea3ea1c34f4573ac8e0e3360174d793d829ed40f9a7675dd46148751858e463ed263aa0fdd475a4bc4cf45930dbef7eb7d13de73f1896daed692dd314e9171f32ee7410c0950ad1cc419a48ceee57cc79a7b5518f1faac5ae7973a6c36db6239dc505b76460c3e135050c01a6b238e5a482f7446aeb8f60728fe0ab91a5e41878c364934858297817e648da455a041f57be5788f934897cc4109af120a4866254e3a36f979b39b6803fc484c9552719cffaf7563548bb72e5468a3e626c8f4bb35136ab11e97dd6fdc85dd2237bc0ddb4b3c084457acccf1f6ad1fcfcb24313617c7523e6481356444b680cecf277ec4f3637463a854e7027a4cd45561353085a3a884bec9c7926cc50c0b17922bb2bf13c5853a1704eff0b250f46b85f1f9a6effb5b02360f1063b3c6cfab4278cfcaa0ac49c862141d688eeb7ea65cabff513420027e2e329c4ce677d0731b35aa149103eaa1ca9d776fcb209aee879c1db7362c28ccd294319be09bb37a6997c604d77adf5aa9b1cca338a5a3bc3e3886f947b0e6c24c77be968ca413520652ee707423757c545647e443faa9dc056d5cb4ac4cac367f8da9cb63052ba56782637f0cac6043dfc9549045b78169be70748105442a9b6a44a1a0b7021c3779d7588a66a86dda84f19b4e2eed1facaa822a3435a1ceafb55568bb9dd7acb7233f9ca866a9ac248bf53bac31318292fb427ecf802faba9b77e7cd0e1f119711ead8a27c35816ab2f953e5f211e50ef505d1c0989cd383595e73b4d5f3402b3576c48bf57cb5f60c1f77bb790a2e4b6a58179526cc3f4af38d296684361058d07e5bb40e71c6ff831428493547f4c8f3befeb945232c639e63d4a057dff81b23c01da9f560a3cc243477178b067ed3908afd69867818abca203fc90727e39b07a3523040d2624d84bba26952869d661e478461d58b6307ecc02720cfde78798c18234f72f02649d312ce890629e716281cabb40d06823a74f1edca5e106d1ed8d4dcabcb1798ad953614bc99fc2bb3796bb5fe4c1afdcf35c1c7219b3bc91744dec78a519ad3161f74d22a9c44deab6008964eae29ca226d7275d3fa87a7d17e56cdf7d7ef692ff346fadd13985d83f3a1268c03a2e0934430d051be5ff4187ac5d38674691118fe261d932fa7e03ced788a36086aa09c4e1f65bc06e1170b4dd23456cb5e0279c031fd510b518b767c3376a5ee96bda38c0c3ae499f5f96dfbaedaefe5ad86dde3ed62dfc56726a07a336a7ca9bb10d72d154ab253e7f1330b1d8797645b14aecd0c06c8a7bf024965b798758250fa4530be8060c0df8ddf1978f8cd7204358fa1c43713e2d97d60e35de3a6b2457cf373162c8c82c1618dbf948ce93bbafc2cc581cc1154a84c210251446126d983cd75112f7d86db215c189842cd408362b3149a400b5145d9897e1aaa024f2c5e3b1efa01886afeff351386409709643df82ef2cb7a3f62ae33c885aeee4c1a992fd44d61065d355bd5117929dcf68a8098d26de5c340804abeb0ad6916d091440c7e54b1c7709a736270d7331090933cf95b91da28df1f0a46cf75bf3c69b6189de1b80f0b702ce89d6154d5f2eb600170aceff23d068ef4fe63dd6f737cc920e02c679248d305926c174ecf5ff95fa12ce6a4d0b3bc72236b8b12a2ae63a396082bf6728afec817e2b7b16ba6e749408d5958f7b5b8b5a8718e08224df0ae67d3f376649ef3dae49130f107e90766019127ea3da78301950218acfe03514456b65d055ac349383343c46491853389270889177a820424314fa39cfa1858a38b5f833bbb0fe9d9bf6591916a1cf27576214ddd7317b242052741bf4a4d9d8baeb2fa0ccd198a9c817718952169f5e4c82e65e8f9faf288e8c530d77775e7e449b65a998f80ff09a78f8d7827cab1b3b76381407f4e1c4f35d36b1725e13a6ac59a7bc175c4b076f088ad8d6d872bd2e60be4ec9512a3cda0dc3e87d0d9a5dc0345a17d41a08cfa977fc43753e3dc9de22f0649fab1f0c3427fd4a174c7caa9fbef4c4c50d7a4d38d613dcf797e0c761d664a29477ddc8a3e94163e574a3da4fcdc99944d81bbb223a42068f817eb777c4bb156562a062a7b5ed49b6db194284d3eb6629c818f8434901f9044626e65f313c253cdf2824b81990b6cda23e63dce57b709883b6191f35ab89c6a7c1c8e332d13ba5f9dd9673a92b385382c526f68e9476a6a05d913dfb4bbce9875f899b87444b61e21b1c6cd93d85cf6484379b23d3f956680d623d5016d73a4b7f95aa76e50aaa4e0c6d88315aa278a76e70feec65d92d8da3d1b844969bbae3f556852e49d474ba5375ebab90e4c7ba9a1c4f2ba5945e2e2480f92c2556864d7642664d5a397308230c7b9581d2d5e348510aa5083b8016b4c6425b35717b2156af793577116753ff6bf1a4cd6ed0be33415040f1e4924b7aac5279fe8fc2132ba3f1599cc8bc15400b0b087719fdc74d11c57a8a343af293f988692ad93eb6701354533e397265903a2efcfb2c24ea816047e1f1a34deccca9a3e394a6703b16d26cb17b0aecf40f10a138152dada5b1a845226a378595378ce086b93cb6e4f92640080c38511ed077e15f861a9d1f9ca5f4015799f795759f51a81f879e239c16a723b54ba276aa5176378ae679c0d6b74ba3a9a0bba8eba763e24b714447cec5d313ca3d0aa8b2c4232d608a3f94bcaf42b5cf16a50d641c8d5c34e2fb6619e69f368a34340e56b30d4d3a9ccde5cbbbdeccf7f33283f8bd85736c044f81fe83c742ba0f3062dba824790da7d08ec7030921f28e6eb25a6e737b7da347437b61a20f8ebb35bd8854ba16627c9d5c70ebd84c7070e2c4e5e982074cec573a902c34b5de2ae059ffc82086b34126ba6010d148180346edb2c91142d9f2c405b1e237ab83851b2bb47092e446791b141565a0354ac0e307af324ae43ea4af2c5c296d0038cf9a25f7df42cdcf7017d0267dfa2c6f3601691713c1e3598b61c406fbd73126947920ba2db8e15fed29dc8678fc23944ecf5890ca8622c1508d3b88b9ea1cde4e9a993e5e518e1b9ff3096ec454688a70dd683af0c06eea49119f1d5836860030f8c12ad0f5cbe204477f9db40a732fe09d41719403232574e74c7a7631c3d6a2413ff081eee016e5abbdf1fd6f2d1ce79dd43393edba14c78ac5e54d3153f56649c128461a045f445ee260cb8d47a4ede9593d8281df6ce9c9139fd7393385e47806d1607e04da22d09f8c9ad13cf15f41951f412455f82e637c6ada45495a7f564658a36ddeb0aab0f7460223288f16d195d806ea9174098d46b707be3cfe06d52312bb3ac1fd3c6bfd3d22a3f83572c22e1e80486ca70e2687e37bd03865e19b91a44610bc107d75e2254ddcc8d5748045c95d114c88cf2940aff32a772e8042de6931029c506ef63ee4cedb545463e3d2251fe50acbd283ec30afcd60a0db8faddf1c4f46898769ae4512598e1ff8c66d607b7914528027e39644d8bfbed1574792e7cc8e099e34be04c519da64924a2ce754643a515a2c7a83c510396b2790509956c14d45545c4774270300699a73adddb5a34fe75baa77c90001177cd8fc400d4acfbb7b39ce95ce7da33126b86871c357d4eb0929a3cf2354dd8c4c21c11d3e44bb31fdc8bd2b7f74fb37d7c831b1b5cc1feb82f7ed2c59e812b2e4c5d359ea921c4d0d1166fe328f532fade1cbba0d95c287ae5577fc2972d7822316cbc1f63f06fcaecdc98697b5c3e93cacce4d5ab588e9afd48227c45cf9604ef0a035b55c4258c6a3e33fa64f2974371188f211b3154141ff9a526751cf1324ef88dbb168ecb57be2a2a96a2adb3d96a144a7c1a0ffa8d1ea4c6fa91c447f229818819b185dd9027c5dae5c92686c0e8d29e812190a8dde97dabd77eee2f829ff2b898b38e37fd945649a3ed72d9aaa4890ca4059c5ab9756f47a9fabad0331615c9d7ed38185532eda482cd37331f819196ed5106df4306385490c004179d368f759f3b237ead1b4e795cc9282fa74e9f6f5b12bfecff8888da379b1c7f09d208a5af8cfd07f2fe0da4ef7e730b6a0cd1f10dc6c718836d72505d56bc3d91425e79d1a8c9a9daa7ff50397fbaec9e164aceb03"}, {&(0x7f00000014c0)="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"}, {&(0x7f00000015c0)="4d4e18577488fbeba381ea2fbe4b92c6e93dc9a85c14d6e69a45a8f311b41731818c26b23d9a694e4a79710a58edfbc8c8531c2b9994390847c7433070d32468f5a9264b4c8d6d1b51a913e661f783618d28023be8249feced808d9f76ba0ce5a96f91cdb5e6330a94d7943f21052c888c6a635bcbfb41a775437d463056f65996273d105a666826e5e883b99526be90f3069cbf2549cf6fbae0b710e63871397f6fae56d1785c6515796bd576d1ea5063296f03f571a1c02c3873c65f2f7d0e6d229879f11e"}, {&(0x7f00000016c0)="a8201790d6c5cda9986d4289777735b2ce7ae8111d0f9a19d06fae7880e391e8af4d3b912072e7b5238576c12af7c6a90be43dc99f5850"}, {&(0x7f0000001700)="f3c4f3705288d68b5d2bd94958aee31babda6ffce4e19832152e8e441a548cb67b6f4db1f771f43d77c490e4f80bcf840de2f43b376d5b55dd7ce124d2edcd2988ee73a95ff0e4e2cfcb0d7da45df84022fa156fd1c73dac2d7b602295aac189df3a068d32df15725633af4e6cb1729a79523f5c53900c13"}], 0x33c, &(0x7f00000c3000)=[@authinfo={0x0, 0x84, 0x6, {0x3}}], 0x20}], 0x4924924924924d0, 0x0) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x58, 0x60240) 12:33:22 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {0x0}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) [ 1800.955208] Unknown ioctl 19253 [ 1801.691951] Unknown ioctl 19253 12:33:25 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="04ea69edb7b20b82a17282165845b9b108e456a29af42ae7248c45c013f43861ef466cd46acd4fec0e9c9860647c2b122578ca487c115393cec3b81941169b368e9b88c613c5fe17ad0ad79726f66a3944dc31ad483db016175a2cb76f07ac3bfe6e30bde2f1674d570d0d6b32ba63304a14452609beb61f3ed1d16100aeb0f56efcdacd739e27b3f67ba17ed57d83ec06da2644f6a72489b7404403cfae2b6625c03debde48e730668d1ff966a60688bd606307b4fb0b7403d4b74a3834bac5a39cd4b18f0f", 0xc6, 0x4000, &(0x7f00000006c0)={0x11, 0x0, r2, 0x1, 0x10000, 0x6, @local}, 0x14) 12:33:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x40000) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmmsg$inet_sctp(r0, &(0x7f0000000000), 0x0, 0x0) 12:33:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000200400001000001006d6f645a00000000000000000000000000000300000000000000000000000000080003000a0000001000040062726f61646361627400000000"], 0x1}}, 0x0) 12:33:25 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03009f0000000000"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) 12:33:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x280000, 0x0) recvmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/232, 0xe8}, {&(0x7f0000000380)=""/219, 0xdb}, {&(0x7f0000000480)=""/200, 0xc8}], 0x3, &(0x7f0000000100)=""/39, 0x27}, 0x2000) connect$netlink(r1, &(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924b0, 0x0) 12:33:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:25 executing program 1: mknod(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x103f, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prlimit64(0x0, 0x3, &(0x7f00000001c0), &(0x7f0000000280)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c384e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), &(0x7f0000001580)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000400)={'bridge_slave_1\x00'}) 12:33:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400400001000000"], 0x10}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0xffffffffffffff80}, &(0x7f0000000100)=0x8) 12:33:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffffffffffe29) 12:33:28 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "50a225d80425f69bd8"}, 0xa, 0x1) 12:33:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) close(r0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000100)="a6", 0x1}], 0x1) close(r1) 12:33:28 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {0x0}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x23, 0x0, 0x6) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000000180)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x3a6, 0x0, 0xfffffffffffffe50}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:28 executing program 2: r0 = msgget$private(0x0, 0x7) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="a129b30da44ec55e5928ff9d42cf26bf8f3508b395f528f53f8fa097ef4f7876d6b19207"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffeb4, 0x0, 0x47, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:28 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {0x0}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:28 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:33:28 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pread64(r2, &(0x7f0000003c00)=""/4096, 0x200000, 0x300) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x2, 0x6, 0x80}}, 0x28) accept(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xe37efd6ef1d84275, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202321200a45362081cc2b51e7255fece6a42d45f892458d2818"], 0x24) 12:33:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x28) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x4, 0x1, [0x7ff]}, &(0x7f0000000140)=0xa) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:33:28 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c46279207a00c4c27d794e0066420fe2e3f347aac461f571e400d3195be1") recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) write$P9_RMKNOD(r1, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) dup2(r1, r3) tkill(r0, 0x80000000000016) [ 1806.676952] ptrace attach of "/root/syz-executor1"[31709] was attempted by "/root/syz-executor1"[31710] 12:33:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x4, @local, 0x4}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x3, 0x101}, &(0x7f00000001c0)=0xc) 12:33:31 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x9) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r2}) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:31 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}, {0x20, 'mime_type:user/'}, {0x20, '#! '}, {0x20, '#! '}, {0x20, '\x91system]\\posix_acl_access'}, {0x20, '#! '}]}, 0x49) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x4, 0x3ff, 0x401, 0x2}, 0x8) 12:33:31 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {0x0}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='vmnet1\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) lseek(r1, 0xfffffffffffffffe, 0x4) 12:33:31 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) [ 1809.530866] Subscription rejected, illegal request 12:33:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x400c00, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0x248, 0x248, 0x0, 0xf0, 0x248, 0x328, 0x328, 0x328, 0x328, 0x328, 0x4, &(0x7f00000008c0), {[{{@ip={@empty, @empty, 0xffffffff, 0xffffffff, 'teql0\x00', 'team0\x00', {}, {0xff}, 0xb9, 0x3, 0x9}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x40, 0x0, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x81}}}, {{@uncond, 0x0, 0xe8, 0x158, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0xffff, 0x2, 0x2}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x200, 0x1, 0x80000001, 0x0, 0x0, "8d7bc312122177c2850eea0c635186e8582f3139b3896a9c0fe52874c2c6b4166a31156a97693e7593eb3d77d010a279ca9554741f6d2b4c694b5f6b9f91a2b4"}}}, {{@uncond, 0x0, 0x98, 0xe0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb2, 'syz1\x00', 0x85}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000200)={0x9, 0x1f30, 0xaad9, 0x3, 0x9, 0xee}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/114, 0x72}, {&(0x7f0000000100)=""/121, 0x79}], 0x2) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 1809.558650] Subscription rejected, illegal request 12:33:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') 12:33:31 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:31 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) sendmmsg$alg(r1, &(0x7f0000004900)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="29884fe43e4148d4b1dcda80ffbb721e07a59146ca", 0x15}, {&(0x7f0000000080)="b7f28ca3c3e5effc7fd1054aa29e7215d3e5ccad19282c672185dd8055fa374e455ae3ddd46a", 0x26}, {&(0x7f0000000180)="2590bf4197f51318c333e397219acbd88f3de7be52d0b70b52f28d9afe95bb98aa5c93f66377a1cdf1fc891857dc34823d47f41ae9e57bf0b63e75010e4f62ec4de129734dd3a8c92c25dfe9a7bac6396896da779091dfcb6f0d6e500ea9c57e0b211ede5d8a3c21b43fb8126a994a8bf636a165e37ef1d556cf66c2d30fee8ebfad7c5925b745c595a3f9b7fc12f39e9d17", 0x92}], 0x3, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="83b9d7a6361197f6b51a5d08bd0dc4405e97608c13165e9701e2250de724b3dad14fcd2e2d2319c6bb46566eabf3afaa22bdece17897a679a1ccc1d026d1065dd777fd3af32c70b2b1402bdc20c53109ebd5eebaf00a35de4a", 0x59}, {&(0x7f00000002c0)="f49591a57758e6d8cd5af093db51bca2550eca8093be82c436ac1b56f7c2b5022ae0a9ae3f1bf3b2c19693b9cce6f21539d77db1862d4422e4b09fb2c85b2045124e52b5aed33d62a2d2d55f3a01e1e851c01f761bfd702bde66686f60", 0x5d}, {&(0x7f0000000340)="0adb6246cb0489db084659750b07e8ed57b78c368688ba4c46eabd8def5aa1c3f966c8c7e51b85b1d04325413ef9a3cea12b5d780f1e379f6f552c4653f67ae196ed35127fc370d6eda363194c4188b02841f308273e02", 0x57}, {&(0x7f00000003c0)="21361ecdf848edc0e09633cae208d7ca32f4c48fd8c0f114d058d9d0bd3ae410647518f9093230be7c8a536d2820646d4fd7e6368bc2066f989c3b1c680605b1bb278acec14ab08b5687df78a2a98cc7eb3b503f5c346d609bfe9234d0057379ff2fb4039d6b1cf9709982c4d4ac4d85915997409767de0460a96ab139fa5753dc5e49760daa08c57a4196762ac3f4e9fb42513a70f32bdffc6bdedb3b5fe87f522b59724f2643359df3e17c5c02506f26a90656e35e1a3ebffa6766cf616a452d18c7dbbff33f494526341b4453f7a27eb4f166fc6eb4f6f0e11ec24f07ee1838402b24749384dfa05f875f8024ed", 0xef}], 0x4, &(0x7f00000004c0)=[@iv={0x18}, @assoc={0x18, 0x117, 0x4, 0x342}, @iv={0x98, 0x117, 0x2, 0x83, "7ddaa9dd20532036b04317d10381ad6f0e0094a80a1afc2d79f200cc146dfe0d6b97d84281ad17c17a932be9bf4cfa918cbd9bd03fcec8d3b834876661c7be7b38c812f395b3c93fc81c5512c29e179da87041e7d67e5875ccb51e4004b6bfea5fed1e764c4359213a6d4d5f63fe288d3fbb760a72495ecba393576ea64c43f4ff3226"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x50, 0x117, 0x2, 0x38, "2068eb2d27c7058d9e75532d703acf661785301acd29c846ac47986588bd8573c4c4b309b9d8132d7d1514a4350db630b2634193ae6cc51e"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x110, 0x117, 0x2, 0xf8, "da8453748a659ddd4c873a2d2f5c02b9b08a3b51362d021b95cd50e5c1d36f851fd9faecd58015e4db4c7050f25c5e3f45447c89aa19ed229885980fb1bc4cecc8b110081050bea9f1365b7899181571b724b13662556e6f273419241a18ac91a3e7b28eefa381067a99d0569902b3bd9e50bab79cd0b036e6da175ff9222bd868be6d9b50943b2ee4fb3d7902442d0676f670f4696709809b05d7b7eb500711be604716ab5c13a7116750b26b51b96fa5ae4f6b8333d1f4f25e473de786191fa984416b8ee06417f21fdc498bf8ca06717a6b3ba1324e1506ce7d6fa6b6e0a8d36aa64a8694651d25b5f4c1c6894e390c6f4ecbf8b325fb"}], 0x1258, 0x40}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001740)="f77831e499bc8a819f4389321414ff93c933103be9a186ca86951eb7e731e01b999e740ccf0fce7ee480dfaada6ee86dd0596037778271627716693bb140caa424d4e698cc1cd9bce613fc69dac9f8d97b976b48c2fe64281842f074e919dea2317124417eb830326f7b95a342ffa2e5f00a911b7f757cb94affc773d857ffe0cf7d23ed99a56df3f76cab4eb0961361f215916523f78d3df109f770239510725c2e8d736a64e8e7dfa34c1bfa1fbe487706edff3cdc593bcfaac808f075a9b0aa01e9032147ec06f7", 0xc9}], 0x1, &(0x7f0000001880)=[@op={0x18}], 0x18, 0x10}, {0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000018c0)="087938d620de896eea5ffa48f6a7768f34845d1204075e13480caa7627e9ecaa672dec0178daeb81f8df075e811a66d5c235a4a56cfdc0c7b3621b6939e5661699d19ec8f4016a6858d55a8c178d22c0fbf6e4fd3b01bb56970e01ce01115f04de00910702f436fe5f97988a", 0x6c}, {&(0x7f0000001940)="4f837b210cb48b2a22cc5333d2d6f0a64f7a5e58692a69c2d35ecf0cf5ad5fdbb0af537020d1ecd38e2d6cc25a6e80d4c500bf615677b285c2bfebf6679b94595805ba50bacf369745244c06cd0786c806788f7b5d0afc83db13021ea1b6e2a07e734c8290883806c8960e65f0c8d9d30f1cf9c76733a6b061302994dda2bee2d3d59f01620aa332470064b986d4d17dd3e10ff6cd2c3af2726dd363c1e8f2f0d96846f33a1b4ee500655a5463b0002711940c3c49620c191c73902256d23b90fe12b7e058523249913047", 0xcb}, {&(0x7f0000001a40)="530e593309728c2b861d6a4cf5cda9499efd5836761b29c1bf08dce2c310fcbf66a3288e79658ab41ca98ec03d598762672e85bad2c25891502e436eae63903e5540be014786854bcd55229bfe38cd8e6072469304906c7d29fc8b076e0af697332a6245ce0b5752b1076c2da279916a3dffb846df693cc56020551b1f236ee90df7d16f6ff501fb9adabc1a0ae5d3eae0", 0x91}, {&(0x7f0000001b00)="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", 0x1000}], 0x4, &(0x7f0000002b40)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x88, 0x117, 0x2, 0x72, "fafe258d88c6f40c935dcc463c6d9d820c3486aaaa1682e2f3ab4e65495d2e078c0b061560f3a836d14b02a8045a77a3342ca072514dcf842de05e225777b63fa78728b5f31ee9d5327bad048a4e1cc8099f840109b30d6ac77233090dbaa47e15fa2cdf304c5404f84e62dcb48367447f79"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x60, 0x117, 0x2, 0x49, "7a804a53a59053b2ab5e8f128018072048ca6ee0b0e004d78a9983718ff9e2617b6f74a9c01ecc064bbca89fed3903f56e3b4de6bb8b7b5f26bbf8363dbf05c9e25712262ebd8a89c8"}], 0x160}, {0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002cc0)="f94cccb91ce2c8e90bbf771d63b55a1001dce6c267c33369f5613a6714f8241330825f1acb6c5506f19e2dc0de56f1a17569b39106ad39f387ff22a36215cac5aee672b64400535278825e937938bc5834362c42d338a4d1449989f4eadb0f50669ef94978cca6526f19bf7bdcb93a41a619f2fde3bdb45afe326a3160924c713f147f83fe0c651afb89f3b17a2fa647b4f30d2bde12f286b5210879e289cb626072fa885e8bae67cd220796a9b5a68410eb3eaabb24d9f588f82e756eeef71acef994f3efcb24f406c446887bcd1540138dc6d6551218", 0xd7}], 0x1, &(0x7f0000002e00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x9fea5224c05f4d24}, {0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002e40)="0f02d25fb09b765e88586c3f819e06e4c6348d7b9dc0946640c4a52a4793e734fda795d370c97e2312fd7207dd70cbcfddd2834c72106f582a47bfc92bf9d55e4bf9f80b57f81ecf039fa01f27b7565f929b675fb4e9e032aa601c21e7fd313db936488a91de2fa63c6442ea1cb668bbd40dbd", 0x73}, {&(0x7f0000002ec0)="efbf31ef6589c0ac3a254b72091f8e9af624861af6f71a9ff9371cdd54a36894efab92587a9df455b7b37f8bbb31266c26a93d8551ec21801899a1a5330a335c2251951a3c6b59e69efd8cca81fc22185a16640876540002c0da083f7355652ee386e33242b560fbcb601d3dec4c5f432072c7d383e310b8d5c37907cdfa96e69487731c9b807ad328121e386360784345981027d903dcc59847289161ee5c7b6f1b72863ba7151db2d60712c2c29fe73b14b09469357efa3e46c40f28aeda91124892f3ad530bb4fa65524e62", 0xcd}], 0x2, 0x0, 0x0, 0xc015}, {0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000003000)="0f4d675a1ce95a2b9b87de1258c9d827657dcb3745d18ed9ab70c5ca11738243efceb528f2091e5fcce4a0747a4c2b2059", 0x31}], 0x1, &(0x7f0000003080)=[@assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0xff}, @iv={0xc0, 0x117, 0x2, 0xa6, "e635c26370a5ead5499d33f95935641546ea804b2d493fb2a12e1d46f032d490af3c96ed75d3911bff39ad43f0b45688c25c0fa3feb7e39716bf6cd73169c1b55d51ef21a6542ff4c7bb500fa0708a9fd63026731555c993876f4cdfabb55f87465781ef75d2d04c6db8472a3c2d497a81477a936d59dd3327b145ea44a6a50a0baf378f8a2d65692f280ba402008007b030f7ccef123acf358830b097010a0e45885901a2ef"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x108, 0x117, 0x2, 0xef, "d125d658c9026623a653976672a1c97781d6034d4888f663a55494d94997cd85acf0b28929dcc9a16ca446e64475e7f9e40cfbeafbd66d93a5c372a746f20d6df2c8256510fbcf98b37d47fd989d30c90708375ce0dcc6215261297f9131163682b1c647055d7abacf38853da8511cda8bdfc53167d17e7c6b0276fb2cc0fb76976e38d39a584d5630a89ed8a38d7b32b0e646ee4b1dbcde230355a1364e06cd55efdbac556c8e1ade700c496a23e4fe4b02e21a74247c2bc8d5554eb895b90555f2e5d8337902080e73758077eca44c8ec363b7eca060316ae6a8b523d35d455b0aad8060af394f6535a5dc848d39"}, @op={0x18}], 0x228, 0x40}, {0x0, 0x0, &(0x7f0000004740)=[{&(0x7f00000032c0)="bb81e774d109c9dd91289811d665694cd8052e8a1076454272d944d68e36c48bfac7ebe50e0f92fedc51254e8faacde6f6c7a6133ca11e76ee313efa7b7873b709a8e45d230e94a1652079d1abda69d29a5521841fb685bbd2b81cb0c9fd06cca97ac670bca8d4dd3f3a760e0ab4594b11b0a17e7e909e9b", 0x78}, {&(0x7f0000003340)="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", 0x1000}, {&(0x7f0000004340)="2301db6904f6f8322edb108e3d691c7ff00fb52c5d7fc75ea0c0ff0c0b2faa68cb6332e8eaf8f379f82758db36e2783136c2dcf29b77b918adc0b672eebe84400552dc2227c578c532c6d1b422eb8f8cbf9684f2b33644996e92", 0x5a}, {&(0x7f00000043c0)="5ce952f539715780d65ecd1d18f99defca5cc2a498eeb6040d5a09f381", 0x1d}, {&(0x7f0000004400)="424ac2b23120669ea877a65dd5a6bc6a0d36fc685603778d06d0a5e45b351375cbd3d18e468f22d85b5358a777eb37341ffbd2011767aa6e695a9c355263fc813b616c2c4109e40c390628fe1f5ee095b9ac28b9ebeddbaaa52ea6d6f89d8abc53a13d5e04351acbd6ff75e1281464a69a7f7b469b7337fe1c972029e4bf07df9d307a6170dd1d9a8c3317e65cb298213309712128e5dfc6492ee4251da780d1287be48fa9dcc73ba8eb7df0193d34e4", 0xb0}, {&(0x7f00000044c0)="67bfafae7e48423c7b685969223ac74578f857c261e6771115097b140538f56fee12d9e8095ed9f7b77c3620794ecee2a86501d3086a872311ca3e9ea75838175b8e1c63f06438a186b24716e1a085b0509868c827cf54447e663e60552149643c9a2e7ed519b7995f7858bcc5831688dec6134161a455626f01e1", 0x7b}, {&(0x7f0000004540)="69637d02ba27a995397b0e3f270218c670cb1d822e70eab8fab05cca357de6f479593262cb50a5dce34691fb4c1a4802d6380c88cada1783beb2bbe23afcce84acb6d83d3af597e074a2cd0093bcf40708d06a2e6f211e98951cf15eb9ed706098944e5849689f4ed1758fbadaad26930b9c8c523557d14fdc3db94210b30b3fb0c273b885f2231d69cbf8ca4c83e21020103d012053cc554a1446e9f21e69a28b2c8f511d960d13876b4dc5e5903276931971ca7bdedf029107d3c70a738995cdbef25d925e53d0c927", 0xca}, {&(0x7f0000004640)="49ce52c1047a8e77075ce4dd31c9de8e7df859d2bc722c8a043fe0e7020435d92d1ed9614eb718bd56444edee95f312c7aa8550fd61e62b8c778a63dc3f5af96feb9831d5e9dee5a3bfe0863579307dd17cc748915640b39337e44c1ee31b91fe6c031b72b8b53c969f81d82401b37b7b6277fff3f8f0f0058e0e728a30df1f5b0c8a1553afd685f1250ea391c19b838c7dbefd90ae7d2d9de8a7934ca6f545a3a28d2cdc4d5573c56a2a576d094ee9b6f66d3bbc4877a2edffcfff6b23556cdcd07ad7c0ec7a8d251c823924bf40d2ff21e628b66ab", 0xd6}], 0x8, &(0x7f00000047c0)=[@iv={0x90, 0x117, 0x2, 0x76, "74f806f0d1bc991ced9c6c6fb822402a6ec8005d06c43be8b44156a942270ee7b6257a48db9c04795d68cf25cd063e4db9402246ba0b02cd28c42a3cf5509e21599a2348b1b8bf9f4ab4caefebebb6f1fd0c7f49df65144850619000c7b51d4596659651a6c87638b83b2036c031ffca4f8d334d3d57"}, @iv={0x90, 0x117, 0x2, 0x79, "edb9524b9f36a9ea0ada1ebeb85225d9adcdd36103d28940546f1974080996f3c6bad19f82afb6e2b973f47d3a3e07dd05a35161fc364a98a4ee4e907a3105d23db79009a88a66475c41bb508e4bbbf68d1643c396852a9195a4d2412fa12b0027a0a7e23286eb08cbe108e3723d0cc84d51544563bbb1b194"}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x138, 0x10}], 0x8, 0x404c8c0) 12:33:31 executing program 1: 12:33:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="8000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20, 0x40000}], 0x1, 0x0) 12:33:31 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:34 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:34 executing program 1: 12:33:34 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400401000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) flistxattr(r0, &(0x7f0000000080)=""/65, 0x41) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="e6d50e050000000000000023eb7000b0d2026809000000000000001adc6fe0c94725185d6500"], 0xfffffdef) 12:33:34 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc9084000000014f0000"], 0x10}, 0x0) 12:33:34 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:34 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f0000000080)={0x200000006, "00000000fffff703e69cfc21fd0512495a1480b4e5dedb930a6abbc0bcf5378e5aa2461f3480806bd284fca88affcd3fdcaf19414c31e847e8303c63ed468d2ffb69455ce8bc60c554646e565edc4d55c2a2e233868327bdab892f732f30d91e09e385a5535cb50aee91696f389df4f79f2a18623598d146e0500500642b88c8eaa051a16f17fc5497b3d6382966fe1f66ebaa4995a9abd3b3aa0fbdbf5be64aa6e69ea36758afde1882221f"}, 0x5b, 0x3fffffe) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='htcp\x00', 0x5) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x9, 0x2000) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000001c0)=0x7, &(0x7f0000000200)=0x4) 12:33:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bcf6fe5d71900000000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0x80, 0x8, 0x1, 0x2, 0x8, 0x40, 0xd02, 0x2, 0x27, 0x6, 0x20, 0xffffffffffff7fff, 0x3, 0x3f, 0x1a, 0x1}}) 12:33:34 executing program 1: r0 = socket(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040)=0x8001, 0x4) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="82022e2fe6696c653000db0e802aecda3c96910d56c5794534d619d8d95386a1c49ee5c3a20927e48c46498c1896cd09078ba08237c883da77379cae4b93be3af77d30d5565dff1ea68e58b1cf531fb36afb8441f49301b249497b2749cdf611444833c14a0ed675163847f0281a5cbf4e270945a2b3e823009d6d51787f9664da463852bba3254da637f71213c0637ec5adb8f4531a762681f247fdfd04741771aaf12512c08d870f54ed5ab49cdc30cc007b1085043953920826660cf51731341aa9bd5fb95ac2bb0017316c0aa4bfba958fc28b4d753afb7e1d4b20aad042acf7612cdc9aeb8e00372d2f8ecfbac9af10358d36b224660aa3acb04eec55cf60ba76ad9f4fdc65f34deddee8dc8038c7eb8f4de0cd50b9c7c65d"], 0x1) 12:33:34 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {0x0}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000001a80)={0x0, 0x1000}, &(0x7f0000001ac0)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001c80)=[{&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x1ff, @mcast1, 0x6}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000380)="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", 0x1000}], 0x1, &(0x7f0000000180)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}], 0x18, 0x8010}, {&(0x7f00000001c0)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000200)="37b717b86496ea08309e349dff2d0a6a646f912a4044150bddf7c744bdef17afdf099e4e03282127c4e809d8bd686e0c147a2129763db898f272bef165ba0e930aa1aa603e6dd237abab35d5aec58ed37469632842b31abeca1cd9af", 0x5c}, {&(0x7f0000000280)="f53322caeecdfd987aba3ec29022eeeb181101084d297b03a654e0dc122e42af390066a58e5741cf49252c215070c7a04c8f46d3bf179440bfb057a45a0ba034d32aa986158ca66c199568802101365eccbce35245c76516775b5a7f7dff26b2be05c4c9b69cfa8e6049652fe63359827f9c1c030b064a0d6111267095a503e87d5f67f613565f018e17c53804a18a939a991251f98cc0c83695ad28379270", 0x9f}, {&(0x7f0000001380)="b1ccd196a88697dc09ca3ea0133cf5826004575c4e8f0e17dde9250ff157aaa988bce9b0e5cbc9e865140bf3ccba8b71b96bad0be8be0bdcbe52a090cf068e426cc790ffb0b9336dc9eae02ca2b103373c2dbd367899954c168c9886c69af694a2ea0944c4bff2860e23921cf86b", 0x6e}, {&(0x7f0000001400)="1110b4880dd322fc35c7315aebac779f88862b356e10781e6920a6d5706ba0fb8c1eb142dfa53233e0", 0x29}], 0x4, &(0x7f0000001480), 0x0, 0x40}, {&(0x7f00000014c0)=@in6={0xa, 0x4e24, 0x40, @local, 0x1}, 0x1c, &(0x7f0000001500)}, {&(0x7f0000001540)=@in6={0xa, 0x4e22, 0xe5bc, @remote, 0x7f}, 0x1c, &(0x7f0000001a00)=[{&(0x7f0000001580)="c1608a60c6b4242eaec0b9ca1ef79c2307f2c1c2c2288f915c2ab12fba86fe5e30ba8c1918efad976ffa22b23e46151c833d228506c253e01cdfe9096114ce78bcb2b02148197383be06355f16891eedb6623ab61cd00a0a1aaf90bc484ba718f4323448240bc8a784ae94e88d42530fee8eac68f64435d256ac5799d60b384e46746f7cc5a6fee8ba4ef491542080c93380b38bc59031fe6526cc2b4d5acf9cea4e53e08133a74b", 0xa8}, {&(0x7f0000001640)="1539d6b0d2bc2cd5f32f9f67ff2799c8ffc4e4cd61823710cfdbb5687b0c4b5cca8c83798b5168098f9d570608f0c225b9b78d6ca103121f402e34707883226c2d281ff14c443a1746b2c185d01699dce223f4e326752fec68c5137b501c6551b2c4dae10fd4e2b1fa286601b3758280d15f5eb64d7bac4d", 0x78}, {&(0x7f00000016c0)="fcb93be3403ed626a094c6b1dc8e4f76bb697bc13fea1754be707702bb21acb98159a4e6958604ef7517ddeb99e37bcb99109fc1123ca923eb301426f8e0b9054e6a7210c3e71b49d9bedd2c37d6d3b7a561b9d6a820a95678e8bc17c63fd9b533a483227dee415ca2145810b20f8f019c8149bea651e0e32f98a61da5c37c1c3bda86220f7d101923b801ff5946ad3bbf18042b2a84fdf7e28d910ecc66c2352eaa6bef2ac8af7d173b2a6d173c718db8a0b83a0893432518c5a1dd009056374d9baadacb697e7680f3af26a43c3899eb4ea1953221b636f31448790149a19d6efd709f1f081892055c44df4f923e357f1c4ca98303f4", 0xf7}, {&(0x7f00000017c0)="43b5ba792dbbed60afec86f27f3546f0bdfaaee2", 0x14}, {&(0x7f0000001800)="53379b0ec7b5672c171bea75b1fc0e8c4cf934693027e9e9114ab1851f63fc6f401cff69a11fee973678674c5f989ffa47d1598c30344647f322d5e9bb094897aa95233f7d6d19a70a796a464fc5804f145cdc88e667be72", 0x58}, {&(0x7f0000001880)="9ccd022d9650836d2cde020fd55ec70832fb2903845a877f1dbcdbffd0e6fbe1d3c2938727558a17de57c8b83118ea36477e5175e243c69914b8c65007d01c3e77c3aaf7078456c38801d3e8cb5eaf9ae9dce2707572eeadcb5cb4c4ee4c465569c6218735b3c1770618c44d126a4102072570dfe5accb1aaa6cf76608b0401e6c31e8099c9597399ee4ece5f3879355ae2b47a7b18c67a9740f876d30d27c4d4557d133c3dd22d5a63d80ebd64903dd3bdc17b61fdc75a3c836e7a7b470513231277381dea3e5d5178d250b105f4036194a33df4d8ca66eb12e7c00fe6c19", 0xdf}, {&(0x7f0000001980)="c69a536fc9512beb8feb93c39f6fa14db20502d28dd56215a40eae6dbc55f995c681e9cad69bc6a03b252feafee000498683863a3719f330ce7827b24a61ecaec7c214241c9abcc7e0c62fe50df3c28dc8e1f199664dfef9a1a2770f45210c1a35f7d69b196eb9be0e3e38c4e7e27d5079de9c8b", 0x74}], 0x7, &(0x7f0000001b00)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x42, 0x8001, 0x50e, 0xffff, r1}}, @init={0x18, 0x84, 0x0, {0x668a, 0x2, 0x2, 0x8}}], 0x68, 0x24000004}, {&(0x7f0000001b80)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="c172a8c47f", 0x5}], 0x1, &(0x7f0000001c40)}], 0x5, 0x0) 12:33:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000140), 0x10) 12:33:35 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {0x0}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:37 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000000000000000843f8fc95780b2fb990000000200000000004102", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:37 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="232180e56dd0e48e000080000000"], 0xfffffdef) 12:33:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:33:37 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {0x0}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[], 0x0, 0xffffffffffffffff) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x400, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000ac0)={0x0, 0x0, 0x2080, {0xf000, 0x4000, 0xe6f1a005fe5d055b}, [], "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", "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"}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000840)={0x0, 0x2, 0x11de8043, 0x1f, 0x1, 0x9c, 0x3, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @local}}, 0x903, 0x5, 0x100000001, 0x4, 0x7}}, &(0x7f0000000900)=0xb0) sendmsg$inet_sctp(r2, &(0x7f0000000a40)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x1ff, @ipv4={[], [], @empty}, 0x8}, 0x1c, &(0x7f0000000780)=[{&(0x7f00000001c0)="3fcced8a2436799b83006446f6c4a23aa1ba131f66afa01996c0854ec109e57ea8caf00d27ba52baf6aecbd55f8c86bda6cb6c1348adf0798b71d29a850c3277a255207c813a5ea384b0807d0f2f1ff9d3b3b4d933d4c42ca15dd37c63d97a3f4f51daab10ca57763daeac6d0ab2edd3b328bdcf6300f04ab1199b294373bf83edae65f86baa0fd836d02f266e9a0acb0dc2d4352d62d0b8de8874912e73361792cdf07b23ec7a271843fe23c4d28fe5be050372c56b208977cd89535bafd0dc1c15bce5758bfc1a568465dc62771688e0e9cb1413b2fbaaeebb11ff323e6342aa39f81403cf928f672b74c1f4911cd8028cc496f71fde2ff82b699e14e7cf", 0xff}, {&(0x7f0000000380)="84be314077fc89597a7683f6b3b816ccf2f99a8476b0b5ce344393826a10eccf37141ed2c8c97a0a871fa131d336a9935adba1eb5ac15c4361d0d8311a5b20bb707ac1b66945722138538450e2ce3e429046ac6c383fa4ce3704044a6638ed04812c01e51e25184f24969187f514fb1632a1dbf5d74a38cb768e5fa4183ad1acc9604672451257cc4f9300df8d2e3cabbca4313092f25586490dc2fa41de7dd7204a3250d132635766f383eda4cb163e0dd4d8b8566640fe265b8581a760d9d537eb78dad5bbd22c2eb94b4587c57bc47996", 0xd2}, {&(0x7f0000000100)="099f84eb7b8f6bfcd88a2e4bcf3531a7a73b0e7311469c05d37f626e9847d57e0f6c03bb949062490a172740c5757d9086486ca16ca3d65977a2b53f5f7a2e2aca785c1e5cf6d239b9", 0x49}, {&(0x7f0000000480)="1d60efc3067a0d4fe73f2cb8948292a3342960f59c6d093a3b19a48d227a54b430b7f3a9a81344386c29119fb6f83739409f8b0f9b4c68c58b21674f229b2bccb57d2607bc4009142dc9a78407f30024e7dba1feb5e69e9de69f76059edfec245a5b2db0cdf903a0d51be562be063ec0120e36ecd1832a67d49f33562f835d273ede8fd417a3d604583de2f4159131b0531ff77c729036d4c9ccfe2df41df0ea1e9e2f2f9414ed6c310e73545a8897a49aec682587d46d55722c0bc87573e0bce540e8e780daceab5a1699370a9b5e64783105e9862fafa0a2847db397a06fde9185c2fd97526b267f662047", 0xec}, {&(0x7f00000002c0)="99063195070853d2c0fd1c73b3768d5e9ab4ea7649804edd3881", 0x1a}, {&(0x7f0000000580)="1aa2625affd05c99b1c28b0c8126a26f63cd7ba6a603bcef5cc8e2cb2ecc357c90af3feaac509622a2d37de34d53f8efd5897df66b81178899f4c7de4882d42066ef8e256739f4d6bd8a744ca7af34b870d72a1442baa46b78bf", 0x5a}, {&(0x7f0000000300)="1772adae323ac7c645b5ef0c115ad479073641827a76b882c9777c5ff2bc7deb248201947213a4d3aa17cf78e6dada09a2a41be119135eb2383e1d95c2b4", 0x3e}, {&(0x7f0000000600)="c112280b5091c613757a675f8b7ccbd527ae260752f8ea0c327a7c5423005651b93905203084ed15d3db3d0724dc6d545878b4e1bca997c802384ddd96a224902949c9d6ae44b64adc283d9679c7ac010d", 0x51}, {&(0x7f0000000680)="470511e00751d934828c0c43a4392e3a06f574c43480e8053959c8ecd0e5e448ee318f307804d4c0369d531d2b75eec53c14ee7c82cb5c6083765b91163f93b7ef04602ae01c6b0e75ea8624ad70928bc8dc7099abe100f61324d51abc8db7abdcab8656fcfb51cada5c8cd468c83a027a5f3ea3af40d882faa8d6e3a5952802e76a7fb9ee5d03514ac7fe8aa7ed3abab4b7580dd812c9c7b7489f5374a49dc03fc821fab1d30f82fa07a4b027ab0fe23efb3a5337f30433609b6cdc5760f2142faaedf4c443736b006198b038e6b464c8640621f803fea6bbf7a089a8e9", 0xde}], 0x9, &(0x7f0000000940)=[@init={0x18, 0x84, 0x0, {0x4b1, 0x8, 0x401, 0x80000000}}, @authinfo={0x18, 0x84, 0x6, {0x41}}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x400}}, @init={0x18, 0x84, 0x0, {0xffffffff80000000, 0x2, 0x1f, 0x200}}, @authinfo={0x18, 0x84, 0x6, {0x7f}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @sndinfo={0x20, 0x84, 0x2, {0x10000, 0x1, 0x4, 0x401, r3}}], 0xc8, 0x20000095}, 0x4000) [ 1815.756981] Subscription rejected, illegal request 12:33:37 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:33:37 executing program 5: r0 = socket$inet6(0xa, 0x400000000000802, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0xa, 0x80e, 0x2) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0da8bc03f847dc908400000001000000"], 0x10}, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x2000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 12:33:38 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:40 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:40 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x80000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:33:40 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x8, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:40 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) fallocate(r1, 0x10, 0xfffffffffffff933, 0x80000000) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:40 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="830f7cc6472b6dc000004a75760fe44dfac4488817000000"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) r5 = dup(r1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001040)='/dev/rtc0\x00', 0x88200, 0x0) linkat(r5, &(0x7f0000001000)='./file0\x00', r6, &(0x7f0000001080)='./file0\x00', 0x1400) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000800)={{{@in=@broadcast, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000a80)=0xe8) r15 = eventfd2(0x800000001, 0x0) r16 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r16, 0x1, r15, &(0x7f0000000140)={0x3}) r17 = dup(r16) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r15, &(0x7f00000000c0)={0x80000006}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="e003000000000000040000000000000001000000000000000100000000000000a84a0000000000000800000000000000ff010000080000000400000000000000768e000000000000018000000000000061220000000000008dffffffffffffff010000000000000004000000ff0100000400000005000000ff010000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0600000009000000000000000100000000000000010000800000000007000000080000007d5b2462646576000000000000000000030000000000000001000000000000003200000000000000ffffffff00000000060000000000000005000000000000000900000000000000ffff000000000000200000000000000092a70000000000000200000020000000000000000000008008000000", @ANYRES32=r4, @ANYRES32=r7, @ANYBLOB="0900000008000000000000000200000000000000090000000000000004000000010001007b28275d00000000030000000000000003000000000000000600000000000000460b00000000000009000000040000000200000000000000bbec060000000000010100000000000007000000000000000100000000000000f2cdcb4200000000010000000400000004000000ff03000007000000", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0080000004000000000000000400000000000000200000000000000001000000baba00005c00000000000000060000000000000002000000000000007f000000000000000f000000000000000000000009000000000000000000000003000000000000000600000000000000d8f9ffffffffffff00000000000004000500000000000000feffffffc5000000010000000100000040000000", @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0600000001000000000000000100000000000000090000000000000017000000eb06205f73656c662f215e76626f786e657430657468305d3a5dda00002001000000000001000000000000000200000000000000efb800000000000004c1000003000000030000000000000000000000000000001f0000000000000080000000000000000900000000000000f8ffffffffffffff080000000004000009000000ffff000005000000", @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="008000000e000000000000000200000000000000010400000000000000000000010000000100000000000000000000000000000040000000000000000002000000000000060000000100000006000000000000000600000000000000730e0000000000000000000000000000090000000000000002000000000000000300000009000000010000000300000008000000", @ANYRES32=r14, @ANYRES32=r18, @ANYBLOB="07000000010001000000000002000000000000008a0000000000000010000000020000007472757374656463707573657421292b"], 0x3e0) r19 = request_key(&(0x7f0000000f40)='keyring\x00', &(0x7f0000000f80)={'syz', 0x3}, &(0x7f0000000fc0)='wlan0\'%\x00', 0xfffffffffffffff8) keyctl$clear(0x7, r19) 12:33:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:33:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{0x0}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{0x0}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xe58) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = gettid() r3 = gettid() tgkill(r2, r3, 0x37) fcntl$notify(r1, 0x402, 0x6) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{0x0}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x25}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) 12:33:42 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) fcntl$setsig(r0, 0xa, 0x2b) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x2, 0x80000000, 0x7, 0x0, 0x1f}) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) [ 1821.805866] IPVS: ftp: loaded support on port[0] = 21 12:33:44 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:44 executing program 2: r0 = msgget$private(0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) prctl$PR_GET_CHILD_SUBREAPER(0x25) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x400000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 12:33:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pread64(r2, &(0x7f0000003c00)=""/4096, 0x200000, 0x300) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x2, 0x6, 0x80}}, 0x28) accept(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xe37efd6ef1d84275, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202321200a45362081cc2b51e7255fece6a42d45f892458d2818"], 0x24) 12:33:44 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:44 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffff9c, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r1, 0x4) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) [ 1822.924020] bridge0: port 1(bridge_slave_0) entered blocking state [ 1822.930508] bridge0: port 1(bridge_slave_0) entered disabled state [ 1822.938342] device bridge_slave_0 entered promiscuous mode [ 1822.992305] bridge0: port 2(bridge_slave_1) entered blocking state [ 1822.998785] bridge0: port 2(bridge_slave_1) entered disabled state [ 1823.006844] device bridge_slave_1 entered promiscuous mode [ 1823.069208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1823.115179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1823.248311] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1823.296214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1823.509035] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1823.516909] team0: Port device team_slave_0 added [ 1823.560751] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1823.568528] team0: Port device team_slave_1 added [ 1823.614037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1823.660760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1823.706235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1823.713818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1823.722520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1823.762382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1823.769673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1823.778362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1824.235043] bridge0: port 2(bridge_slave_1) entered blocking state [ 1824.241444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1824.248498] bridge0: port 1(bridge_slave_0) entered blocking state [ 1824.255022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1824.263157] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1824.701773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1825.941881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1826.088809] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1826.235303] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1826.241721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1826.249448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1826.394979] 8021q: adding VLAN 0 to HW filter on device team0 12:33:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:33:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:49 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:33:49 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x7, 0x12) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:49 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "0a86e7d42c6c7b7eee9409466fbcd9c7412de2db"}, 0x15, 0x3) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{0x2000, r1}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, r2}) 12:33:49 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x40000020, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:33:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:49 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008915, &(0x7f0000000140)="0a5c2debf82e33dde43cc4") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dsp\x00', 0xffdffffffffffff8, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x9}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000003c0)={r2, 0x1000, "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"}, &(0x7f0000001400)=0x1008) r3 = socket(0x1e, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000001440)=""/130) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f23c962cd892427727580653a268f66696065300ac5a6c614c4e00bf7cdfff5305a79a746c4ecddd510659ffdd7c5a954a3221a3a7706d08bd5c2e94d1dd61697d3eb8ca7c2dde601497dc76b7c9df9aceacef03b0200000000ba3a50ba49be84f5fa24a923ff3b90585405b2d678ea743b5b4247f024cdd7100c854c827e2146314a11d4b2ca2000ff00a9ec209a943adbc50ba4e0fbba5e217d5e041b9ee662f8cce7739baa9321dadd5ee9f9c56b42400f21e2ba5995c1ed26188f70cab3885e9ea792a00788de7e2a89e7fcbcf498b3bd262c1a619f6e5c"], 0xfffffffffffffe14) 12:33:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:33:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, &(0x7f0000007140)={0x77359400}) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:33:50 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) [ 1828.212525] FAULT_INJECTION: forcing a failure. [ 1828.212525] name failslab, interval 1, probability 0, space 0, times 0 [ 1828.223963] CPU: 0 PID: 32208 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #2 [ 1828.231164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1828.233832] Call Trace: [ 1828.233832] dump_stack+0x1c9/0x220 [ 1828.233832] should_fail+0xb5c/0xb70 [ 1828.248471] __should_failslab+0x278/0x2a0 [ 1828.253786] should_failslab+0x29/0x70 [ 1828.257924] kmem_cache_alloc_node+0x123/0xd10 [ 1828.261600] ? __alloc_skb+0x21e/0xa40 [ 1828.261600] __alloc_skb+0x21e/0xa40 [ 1828.261600] tipc_msg_create+0x154/0x8c0 [ 1828.261600] ? __tipc_shutdown+0x70/0x1610 [ 1828.261600] ? tipc_release+0xff/0x1810 [ 1828.261600] __tipc_shutdown+0x13a6/0x1610 [ 1828.261600] ? lock_sock_nested+0x24a/0x2b0 [ 1828.261600] ? tipc_release+0x60/0x1810 [ 1828.261600] tipc_release+0xff/0x1810 [ 1828.298996] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1828.298996] ? tipc_sock_destruct+0x390/0x390 [ 1828.305903] sock_close+0x13f/0x400 [ 1828.305903] ? sock_mmap+0x130/0x130 [ 1828.305903] __fput+0x421/0xb80 [ 1828.321057] ____fput+0x37/0x40 [ 1828.321255] ? fput+0x330/0x330 [ 1828.321255] task_work_run+0x281/0x300 [ 1828.321255] get_signal+0x1fff/0x20b0 [ 1828.321255] ? ___sys_recvmsg+0xc1b/0x10d0 [ 1828.321255] ? sock_recvmsg+0x1d1/0x230 [ 1828.321255] ? do_signal+0x1be/0x2f10 [ 1828.321255] ? prepare_exit_to_usermode+0x26b/0x460 [ 1828.321255] do_signal+0x1d5/0x2f10 [ 1828.321255] ? kick_process+0x60/0x1a0 [ 1828.321255] ? task_work_add+0x327/0x360 [ 1828.321255] prepare_exit_to_usermode+0x26b/0x460 [ 1828.321255] syscall_return_slowpath+0xc3/0x680 [ 1828.321255] do_syscall_64+0xf3/0x110 [ 1828.321255] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1828.321255] RIP: 0033:0x457669 [ 1828.321255] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1828.321255] RSP: 002b:00007f6c4a178c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f 12:33:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x9, &(0x7f0000000240)="5ef880a7a0ce12fca1746cfff40942de80ea7064a4eaebb84434e124800c477aaa358b91fa9236e0ec3e8d266c59d1ab8564b0f9656a60cf7d46a4c13d67f638f15b6bbfb3af4939a39cd81f8430ed89bd4d3ce5d480e56e1c73214e620b749ad530c7a0621dcc70054fa032c34bf263c5179badcfa955e2474d564f2efa791c2fb0485a8211939b7d8bd59351eefe41e119f1") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="232100000000696c65300a6a2a523c3b1c08a46fcf88bf5d094c1c3d8be819a16958800bfcc99344ac5416429ba86e9a9d5218"], 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) lseek(r0, 0x0, 0x2) clock_gettime(0x4, &(0x7f00000000c0)) 12:33:50 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xff, 0x80000) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c65300a9c8c5adf51f250b4d3b7f9c68d09a3c5e4224c261478c67f967329552677a40a3e7036fa093971c25b3d7aba07bd6b37fc78d758d6e53f60995ac569dc9d16c1b9f4c78e3cf3db22266af3f353bdb50e2bab359e5ada7c21a223508229e509d7deeb5def4de028ef74075a315207ad7e9f32d861603a72b69591e8699653"], 0xfffffdef) 12:33:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000080)) [ 1828.321255] RAX: fffffffffffffe00 RBX: 00007f6c4a178c90 RCX: 0000000000457669 [ 1828.321255] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 1828.321255] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1828.321255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6c4a1796d4 [ 1828.321255] R13: 00000000004c3b80 R14: 00000000004d6788 R15: 0000000000000005 12:33:52 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x0, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:52 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="f9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000000c0), &(0x7f0000000100)=0x0) r2 = getgid() r3 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2, 0x0) fchmodat(r6, &(0x7f00000002c0)='./file0\x00', 0x10) r7 = fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x7, r1, r2, r3, r4, 0x1, 0x1ff}, 0x1000, 0x6, 0x1, 0x9, 0x6, 0x4, r5, r7}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:52 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000080)) 12:33:52 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="23210000001c200000000a"], 0xfffffdef) sendmmsg$unix(r1, &(0x7f0000000300)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="72a68376d8ffe2633de408a2725fbd22d030f89b1c8eec868de3bd9459966b5a074a51a7e665deb5a3b46ee01eec26ac3ad56a2c8a7334a07f5a74835b2786983a15b357b29b9d2dc3fc4f1dcd34ea7e281496f723d73fae3b72aaf8a3b8e05da03df65adfea8c2b37cd62f9b27b1df39222297cc6b0fee27d9d2d899ade4eb605ed037fd3a283545855ebbc0f6ff2ef82eceb01a656c6943dbf37c97c9f2698270d5124ccac71d3c8c599e8e8a7ca023673abd4f3a1e93eefdfe60e15a68c975b4cf4bf0dd5d26854bb9595c6c31694ed1fd00f7fa1f1e9844271fd29d92cd42359d3e5055ece8137c44e10c441591558c1f2aac6", 0xf5}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="00d65e40cc0c020000058b64a2bb0c8b6a2f10a9ca5ee57637d3eba19a6c5f783ff39b53bc83e7ea82b62bab5af78281e8c3d9daf2bb99be9efbad3e47784ac9036d897a11fdd501aa6737a443c4985571be59eb209902cec34c67adb4b6b13c75a54bbc8e33411b952084ca495f347ee68f36d7fb9d957c916d76706556482100fc73e713b643c371469282115669bf10ae991ace56c33e2485d6b6498e761906904104da85acdc388d1040b1709aea04018b3eeba90a63eb3c4dca889cd1a232dfc48390c557b8a9b7abc2e44640000000000000"], 0x28}], 0x1, 0x84) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:33:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000080)) 12:33:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:33:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:33:52 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) r1 = getpid() ptrace$getregs(0xc, r1, 0x100000000, &(0x7f0000000080)=""/175) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0x1e, 0x1, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000180)=0x4) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00'], 0xfffffdef) getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x20}, r4}, 0x14) 12:33:55 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x0, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:55 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:33:55 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="365954bc68842e7fdd2eecbf1388a2b9b8e3c605f31e7e357a70adcda9a74402574cecb1815fe764ab643a74c7985d3f2a98c1b40da09d712e63b3f25311dc7bd5f2b02dc2a79ce6592a0edf5c1890ed158b51e25d9784b8260e64a1147b85e15099e0d00d16fbc82f8be907c7cd"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x1, 0x5, 0x3, 0x100000000}, 0xfffffffffffffffc, 0x5}) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote, 0x0}, &(0x7f0000000180)=0x14) recvfrom(r1, &(0x7f00000001c0)=""/219, 0xdb, 0x40002000, &(0x7f00000002c0)=@hci={0x1f, r2, 0x1}, 0x80) msgsnd(r0, &(0x7f0000000040)={0x3}, 0xfffffe57, 0x800) r3 = getpid() msgget$private(0x0, 0x4) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, r3}) 12:33:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x3, 0x1, 0x4, 0x3}}, 0x80, &(0x7f0000002440)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="4ba9953816aafd3b9c113740931b4c8a39143499902f3a95cf0119edd741926b0387a04decd359ac7da4b63a0d40edee85e7057c26c8ef45cb03b97ef141eb33a98ee46780b3a5cf19b8ab57d68454d067acf3a1fcff2f", 0x57}, {&(0x7f0000001140)="8ef807b6aaa5e45e5b798b99386af9cd37d08d5867a0215061ab1ade59b4dd9884c40fadd876474be35f2ea8b6f1ecc571e6ef8bcf56f763b7829fa965c3d77671c8dc1c02e7dbaff3294703615466a7e3ccc382e987b482e97af5f3bbb5a10b4fe9d365b3633cabc86b467802d0d38689cfb514cebd342eda690c7e81967cf65740cf72", 0x84}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000002200)="db33a241352c7e912ab28c659d1895323c1db241997efa601716f791b2fac3bb9bface9aa9e212a1e0da82ead4d84cce4079bc7101d83497f0acc8f7aba6ec71ae7a86ccf7b901bf2d5ba1472e2afa091e2fd03e68bafbef72d7c19bab8c66d77c674fecef8b0f33d79829dcac63c86c0639a3e74ac56bccfb4bc26846aa31b4fd0248a238822703380da24817a57cdc776ed6e43166124a99ea9204412c8c46c027f2f0827ae089ed58b125", 0xac}, {&(0x7f00000022c0)="65d08cfd6a32922ed2ff72d14b6a94ec73a090fdd92febf35ba76ef032703e0a7006da004c31c67c260749ae3d22b8e658f4c783b69a306c14aee8b9dd1e7b4c11bcd55cbef112f7a48f304a4afbb039d5926d1d3ac2b7035dcbd214171c5a819a9bb78b052b94c7468a94beda53e0db0975d0b280bb105520651b45f30f2f488e8c9a280c4b1467b2a8b6f518cc752d08cad0cc2f0b8c44faf230fd268b", 0x9e}, {&(0x7f0000002380)="2b3390ac8840f45ecf3a29ab446238aca83b055e7c396d2de4e3847cf00846deee26808158ea5fa54b4e45a9484bde964cf56fc816e7c48186278f6e0d45a44806413b4e9c3d3a9fc4f0c074933a4e762049a158a66fd0c77fb649168ba8ac66e25875b3da", 0x65}, {&(0x7f0000002400)="b705d825", 0x4}], 0x8, &(0x7f00000024c0)=[{0x98, 0x102, 0x8001, "97ae5c16486f22eac20afb9d25b066c2130add930f76cf4afd377f3b7dbc434368accd9452407f82d3262198bccaa33a5e6e699f56f6f3a9f820230edf77515efa1912475c48f6ab887acf5000fc2e7c2b017cf853c79a5096b38df35d401120ecfc0ca6a74403a1462e00f802b82d616f8f6d82d5b7a70d9869e0e02f11050b56dd637308db"}, {0x90, 0x113, 0x81, "ca238b98cd75c5d907d21f115ca0c7c3da9575c95a7d9edd779a8543dc743677b3c3e1d9bdc12a636b8b407fcd391a8295191f10086670a04a7eb52e4f1e3b14fab653c38c0d33079efc67fb6537ef9f8d446ca6f1880a12a25f429f4051f4a2f27f28ce3245653eea41aa9ce1e2848983c96aae308b26b60aeef5b363ee"}, {0x70, 0x12d, 0xff, "be090b2baf597086e5a62e2e9d928616a6d647a9d95adb1268717355a10222a923555f7f4607052682f0132bb252e0deea23a964aefebbfdd9f484b866c2aca86b1eae9b4087685aa29b9dc8790a196589c05e0fb5f2fe9b0c8757e15f6d"}, {0xa8, 0x10d, 0x6, "928c03cc897cd885be425056528e9c489a48c437ddb71037a19884e7ff2dff65be4224d3a15aa14d5cb3d037f4a79fe40b457cdb38af3297ffa089cf8466bf41507b01c90c3fcb1d33f675e6068fb09ee4efdc3871fde54470e52b75aab2c45fe18753399673fcfdcca224117c51d739eda8ab5005437fcf432524bd42fce9d16e4f4eb39e4f9e8f8cf9e28b2ad0681a155f1df8"}], 0x240}, 0x800) r1 = socket(0x1f, 0x1, 0x80000003) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 12:33:55 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x61}, 0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x288c80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000280)) r2 = socket(0x1f, 0x0, 0x7) sendmsg(r2, &(0x7f0000000080)={&(0x7f0000000180)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="7f2e34e23d0d40a304d963e2fce62be8f093"], 0xfffffdef) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) clock_getres(0x0, &(0x7f00000000c0)) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 12:33:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) membarrier(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:33:55 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007180)={0x1d, r3}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:55 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f00000003c0)="0a5c2d023c126285718070de5e6023c9fd36be3d1d6c23db76a24b3214d1c33a89e13df1b0b63d31f4600fd16dba46e292732978fa870f73de7ddc72f2f8e407a008d4c276943f587a36969ff75bd8f6ff02860bca8e71b85779e5f14ac03ca39631563cc81c92cefb6f6fe277a8bc85ddda78c35ddfd436c62a6a6469c70ce7934bc65e80547ea9e32d55c86a6e59de14515d848f1b286573a59a2c3db21df113e8255c23debe650b76838ee2e0163f67a90bc4e4af") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c65300a9388a050eecc5f1c2bd8b0255bbfd204381a007f73918e19bd182c11e90953309fbaa08f0d4b4d12f58384238fc6e40645f2a708dcf713283350c326b49c4e0db27fda0088df06a113f61e9a56a2748ef64d8703a0a9017ec0420f72225aad7706e9ecf957f375a09f60a19ea65d6202e8f3ff7ee595788b98d5ca51fb6b079c1fabe5faeb567715d50ffd472c62f868d47cea3c5d0ca5d858e6f7fffe30e9c24417b3ab8176c7b938433ce2e1e746a34a6971320bd451bcf8657acfc5587eecced8152bb747"], 0xfffffdef) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) write$FUSE_INTERRUPT(r2, &(0x7f00000000c0)={0x10, 0x0, 0x6}, 0x10) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:33:55 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:33:55 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:33:55 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:58 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x0, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:33:58 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:58 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x9, 0xe0c}]}, 0xc, 0x2) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000280)={r0, r0, 0x8, 0x254480, &(0x7f0000000180)="6edee79bfe7f568c73126a7e298c2f4ffd37a49fd21c03f7c65da9f16d2ca307337d1ddfae79791b37b0ebff55a82d61b0873b8524ef985c50d61d3c696999eae43f45d03f072eb80d651dc38663f781c7ff0ed9d76094b7e15f7da0cc439a4ee3e7ac8cabdc30b2eac56110193c073c77e95e146baaed6edd233f4d524979978b45e10adc454cd2abb540c7fef474d650f8affc19139d451b0e2942ecd556e74d0348254a2d7cdd04131f9a5a34f5c0cbaa2c11791709dade0f5a33fc0ebfe9872b1ec68e99ec8c2fbac43b7ee5f6d951995e94e1c1c8352fbdcb866f1d2baa6b768358911176fdb0f9461fe38fc6d2ae8ff1b04363", 0x4, 0xb15c, 0x0, 0xc0, 0xa5a6, 0x6, 0x5, "e5a0d5e3ded3ce6fae8a0e6c33f09b46867f199bee91354f7c9bc55a054b7e9cb0338833784eb1d641783b3afac6a1186854e7bd33ca89a5cada607884cc5fc6ea5fdc699baba1516bae1c6a20dbb0813698eaef6f046e0a493d648baca09e24f69bce04ec2a9ee882722c1f74959fe0e5c132d30a19e894568374433a27c62cf4d994931c829d73b4eaa2cfdf603693743bf2927f235df96014dda59cee1fc0f4371047acf51eb8e3270ed48440398bbe5ece760757388b7e30fd15e53ae631aa55bbd8ed982a55bdc602d1e2dc03c1f564971321d45dd4"}) 12:33:58 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:33:58 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x84000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x40) renameat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:33:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f666902000000"], 0xfffffdef) sendmsg(r1, &(0x7f0000000800)={&(0x7f0000000080)=@ipx={0x4, 0x4, 0x289, "d3a145164e1f", 0x7fff}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)='h-|', 0x3}, {&(0x7f00000001c0)="ba8426381045d16fa124eeef", 0xc}, {&(0x7f0000000200)="150ad792f486370aa45a3b9b385350c87047489ed60e4b", 0x17}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000240)="8b4e6af4d4d3b618d8c6ef2e029023297f3604aeb4bfaea59d38d2384d74550cd0706296aad69b39bd0273b1287c66edb55db9ba5f06b73b73134bb15f198b", 0x3f}, {&(0x7f0000000280)="cf69e8ba000595cb242baa394d39769f7667d62115fb17d5807b7180ea473bc1190d526dabffeb4a7b5cb655072cd267e7edb57d25193d843bd1c7ef72a3814d0bcaabe54d5c32d35da72d7e41c6f72da96f1e74f6b0a1e9", 0x58}, {&(0x7f0000000300)="16a1e2834da73e7da1fd252ceded1e872dc871c756fd4fffc4bd3ed3c3149e5d1af31a183bf0b83122965a2e062579a30c4e2efa7ab802b410f47003309835232ecca4cda4c84244656b3c090a2691cc9fc128d91b7a240872616fbed0a7916ab36c9a3ddc754293f2d2d417f08a31ea9ec9e0826e2c85e310aae20a721a54142bb04e2e641863a36accf4b5ec0ffe311295d0bc5e58c2513d89ae1128a7599251b73bde0f877f9a8736cacc662862e11ea2cc224f5757f8845f7f34", 0xbc}], 0x7, &(0x7f0000000440)=[{0x100, 0x10c, 0x1fe, "a7bbe7b4e55426f4e4fb0cd64532e866d65b4893b6e58cbd804815cdba6e4b913d86111b5825e328a22f6eab25120a0591804d3706070b2c7fac2e25b584eb9d44efac2fd9861eb29627d4c5cfaee8adad54485d9622e58b87ecd3e91b6d7e97461b389a29d62e235ced9cf70f6aefcdfd7c06699facecc65c6d59aca97b7fa5dd3b47e92b11434462cbfd3a903506a80b47c44091372cc5f2119541c4995c6b332d12988cdaafbc5be73fc7dd55379fe8683d9c86bd9199b0c0d7d6719847334196523e5717246298aa3b91367934ac989a3d4777d933fc9f6a4908cd7996a30b2eadf308ecbf26d1"}, {0xc8, 0x100, 0x7351cf4e, "5d2e1a8c432c2baf9c38462407021da8435f2984b2f3b5ce93582279f435293a60f7654792b7ade16ca5694a0c710f1dd2421a390275d372aabfa488387035e432c9817199576525189fd0b5acf770534082ccf5140446ca7f0272c56b1eb0c4cd5974af3426327badd4f729b0ffb29e4eb8f26fd988674186bb1b81ec00899c7ab07168b847dc5dc621a15a2334e8e172e3f405dc7720a02b208f44430300cdf4c69109097adc8d5a3395f9654b6e59a8f41bf06094"}, {0xd8, 0x117, 0xfffffffffffffffa, "f84ba070ea73b066a50de1e0a8d4eb8c1469c28be765094b64d9cc756c24bbf20661ec80f7a2b63eb7bf2c09e639020c18198f517b2ee85573b2c017a67587fc02475aac064a798d75f8c0152d0297df9c4712273cd691a7ab60791b2dcdf671c441e7565e82c2494431782547be0b1d55be09e3f436907dce11a39ec3c659b052a2b99cfd0a3c7726ccea198ed8b05418d8c991dbc5a44c78d04230115146c1860beb34f202b326be5a795072d7b8b25581867a591be2832f40bc67e43f5bce00073c94f7b2d2"}, {0x40, 0x1af, 0x70, "3bf30df290222a91fb0b3d6f103c741c891f808aee66cfd929c43b0787de56fb6e53e430e0efd97c02"}, {0x68, 0x84, 0x87, "b59542b0dad941ade2ab77808c959a47f96d156c06660be686abc3f887af681ebd039b7cb5fd4ac2857bffbd4013fef41dad5a53ebd8991c82854b4df25632e2e4410e38013ee961f6b29446d3be9b48a073"}, {0x40, 0x1ff, 0x3ff, "8e1cffd31ed0922e5ae48278f0ff7bbbaa879fc6d65c8bda9bac7b04ac8b82ec2ac86ab63042738faa05515b22d0ec06"}], 0x388}, 0x40) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:33:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:33:58 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:58 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:33:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:33:59 executing program 5: r0 = gettid() waitid(0x1, r0, &(0x7f0000000180), 0x80000004, 0x0) r1 = socket$inet6(0xa, 0x400000000000803, 0xfffffffffffffffd) socket$nl_crypto(0x10, 0x3, 0x15) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000fdbf80)=@pppoe={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'lo\x00'}}, 0x80, 0x0}, 0x400000000000000) ioctl(r1, 0xff, &(0x7f0000000080)="3d847a13df98c48375745581665b472dc553925901ff83fbf9a0bccccc1c0ed633cf59324adf323dedcbf7ad588e15e89780096dc8a548310bc55c8d085388691507cf1d7de72681") 12:33:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:33:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x401}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x6}, &(0x7f0000000100)=0x8) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0x1e, 0xffffffffffffffff, 0x3) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) [ 1837.441760] Subscription rejected, illegal request 12:34:01 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, 0x0) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:34:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:34:01 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:34:01 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="e7b690d48986753cd54713b28f910d9a0083f07cb43075589929332d75b808414b59921fe03b02dba9c9b3b106048646b0f370df09f894cda3429284c29c5257"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:34:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) accept$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) ioctl(r0, 0xa, &(0x7f00000002c0)="0a5ce0b3098c0cdedb4e6ff38f4bb1ed2056cd70") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x48000, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x100) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x2, 0x9, 0x9, 0x0, 0x7ff, 0x0, 0x0, 0xffffffffffffffc0, 0xb5, 0xdd30, 0x7fff, 0x526637a5, 0x16, 0x8, 0x8, 0x101, 0xd15a, 0x800, 0xa20a, 0x400, 0x101, 0xfff, 0x8, 0xffffffff7fffffff, 0x6, 0x8, 0x5, 0x0, 0xfffffffffffffff9, 0x1, 0x9b, 0x4, 0x8, 0xe95, 0x4, 0x0, 0x3, 0x6, @perf_config_ext={0xe4, 0x80000001}, 0x800, 0x9, 0x101, 0xf, 0x81, 0x6, 0xff}, r2, 0xe, r3, 0x9) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:34:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:34:02 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008910, &(0x7f0000000280)="0000000000000000000000fefbed1d6a8d02d6fa40b08bc079d82e35bd77183be3272f06d58605005b5987a818f0be3c2568ddf31df760614cb77c43f0beecd61d700841a1853e2febcb7553d7dd762f569e3fb6f860b33dd38fd3a2050499046df983ebdbf39b099ef9ff0fd99a583be75bae7f0d4310fef6678eb28833422ef0ebf2addc6e5e6786751d8925744e0e454ee047006afc202dd969cc4792a28d354acc10d685df53da21c2cb6f0d99f90025959ad5e703966562ee8f227e53dfbfe3c0b76f73561daec96a79f208d26e2064a41023b45ccc850f12da086cec307162d2131d57e9b0e160469b1852f00e83c5822d07540405c4e2aba452554d8a5cd07f63ab631fda5b2029230277b7d3845078e06cfcae76c325f3bebbcfa2429fac0108efe4189343a020c979104680e2bf1252345722a2") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200104, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:34:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:34:02 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:34:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000000800, 0x8000010000) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) r1 = socket(0x1e, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:34:02 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x3f, "fb5ed0a4a6f6fd5d18602e1b447db839f412042511acc7cef0ab7ab73598ae20e70602393760cacad5325537335c7eb8edd1cdf6c0fcf95b34cede3b6841e9"}, &(0x7f0000000000)=0x47) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x40}, &(0x7f00000002c0)=0x8) r2 = socket(0x1e, 0x1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000180)={0x2234e15b, {{0xa, 0x4e24, 0x17, @mcast1, 0x79}}, {{0xa, 0x4e23, 0x688, @mcast2, 0x3}}}, 0x108) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:34:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:34:04 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, 0x0) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:34:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:34:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x0, 0x2, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x100000001, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x0, r3, 0x10, 0x0, @in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x10001}}}, 0xa0) socket$tipc(0x1e, 0x2, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x10201) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000080)={{0x7, 0x5}, 0x1, 0x7, 0x40, {0x8, 0x42}, 0x5af4}) 12:34:04 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="d9290198170e0b638e669801bd2e1a3e3b13c36efece04ae49ce70fe88df33dec39500fb182bec34dd3e62e4130691047d4af8c06fc18e1b140503984bb81c4556438f077bdcec1c5ec84bf2bb9e03b77114b10cf9b7c111e071d27891908004e9e2b9cb650c8c2cf38be11fc6728dd6c2eadea4666c3ea4f7ea1921212466f8ada84386d8edca8ecab1b8397415290c26ad2ca8a3f0"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x3000) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x8001, 0x9, 0x7}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0xde, [], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f00000002c0)=""/222}, &(0x7f0000000440)=0x78) msgsnd(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="b1d6f96e10f86f62abf0146e8aa0153c577434b92cd20de396"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/222}, 0xe6, 0x1, 0x3000) 12:34:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) accept4$unix(r1, &(0x7f0000000080), &(0x7f0000000180)=0x6e, 0x80000) 12:34:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 12:34:05 executing program 5: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="01900000000000"], 0x426b4a2e) 12:34:05 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:34:05 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:34:05 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x404c00) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000000c0)=0x16e1) 12:34:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:34:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:34:07 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="233120ce41dc1a682e2f66"], 0xfffffdef) 12:34:07 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, 0x0) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:34:07 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x200, 0x2000) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='\xdf\xe1(em1nodevvmnet0\x00', r1}, 0x10) 12:34:07 executing program 4: set_mempolicy(0x4003, &(0x7f0000000040)=0x80001, 0x2) io_setup(0x10000, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008915, &(0x7f0000000200)="08574d58a0cab802b5aff4f9aade83270324ba2579c96b940f5ceb5511650697fe000fa6e5109c6ced2b4550ab8ca406eab89dad98ca4adaadd8e8c40750fcd61332c3c8905c3b4187edf9f47ed57748f19c1c81f2cdd2b9a381fdb7cd2725808c97b3d6fc7385f3429d8f422dccd1678c1a47ba1f4b44521b02fedd38f3") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="65a81a"], 0xfffffdef) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x1}, 0x10) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x2}, 0x8) 12:34:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) [ 1845.965205] Subscription rejected, illegal request [ 1845.996854] Subscription rejected, illegal request 12:34:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:34:08 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00', @ANYRES16=r2, @ANYBLOB="00012bbd7000fddbdf25050000000c000200b3000000000000000c000200710d0000000000000c00020000000000000000800c000300070000000000000008000100000000000c00060000000000000000000c0008000500000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x48010) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0xd) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r4, 0x7, 0x1, 0x5, &(0x7f0000000040)=[0x0], 0x1}, 0x20) ioctl$RTC_PIE_ON(r4, 0x7005) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000080)={0x1ff, 0xff, 0x81, 0x20000000008, 0x8, 0xfffffffffffff92f}) socket$nl_crypto(0x10, 0x3, 0x15) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a37cb1897bb8a1025fee9871a5f7b594a7a0ca316198b3f3b6a6b577ec89ce7b85097f1a8d922fdd00c49e4d20d748671716585"], 0xfffffdef) 12:34:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) [ 1846.209147] Subscription rejected, illegal request 12:34:08 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:34:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:34:08 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = memfd_create(&(0x7f0000000000)='@mime_typebdev^\x1b\x00', 0x3) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 12:34:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:34:08 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000180)=""/201) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) pread64(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x54) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:34:11 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") fcntl$dupfd(r0, 0x406, r0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00', {0x3cb7, 0x101, 0x5, 0x3e4b}, 0x48, [0x4, 0x2, 0x4, 0x2, 0xa9, 0x5, 0x4, 0x13, 0x0, 0x4, 0x0, 0x5, 0x9, 0x51e5, 0x1, 0xfffffffffffffff9, 0x800, 0x7f, 0x3ff, 0x7, 0x9, 0x6, 0x1, 0x1ff, 0x9fa7, 0x44ef, 0x80000001, 0x4, 0xd9, 0xfffffffffffffff7, 0x100000000, 0xffffffff80000001, 0x7, 0x9a6a, 0x7fffffff, 0x3, 0xf7bf, 0x4, 0x40, 0xff, 0x9, 0x2, 0x33, 0x2, 0xffffffffffffffc1, 0x20, 0x7f, 0x0, 0x2, 0x400, 0x3a88, 0x3, 0x465c, 0x7ff, 0x66, 0x1, 0xcf, 0x3ff, 0x6, 0x200, 0x0, 0x715, 0xfffffffffffffff8, 0x1ff], [0x3, 0x6ea7, 0x3, 0x6, 0x6, 0x234b, 0xffffffffffffff28, 0x7, 0x3b970e350000, 0x43f9, 0x4, 0x3, 0x6, 0xa6, 0xcd, 0x1f, 0xd38d, 0x4, 0xffff, 0x3, 0x80, 0x80000000, 0xffffffff80000000, 0x4, 0x2, 0x3, 0x4, 0x80000000, 0x8000, 0x0, 0x400, 0x2, 0x4, 0x0, 0x80, 0x7, 0x7fff, 0x6, 0x5, 0x0, 0x267b, 0x8, 0x0, 0x9, 0x5, 0x2, 0x3, 0x81, 0x0, 0xd1ce, 0x4, 0x537c, 0xd122, 0x80000001, 0x3, 0x100000001, 0x0, 0x8001, 0x1, 0x6, 0x943, 0x0, 0xdc3, 0x401], [0xff, 0x0, 0x73, 0x7, 0x9f3, 0x9, 0x8, 0x6, 0x7ff, 0x9, 0x8, 0x8001, 0x3322, 0x3, 0x9, 0xffffffffffffff25, 0x200, 0xfffffffffffffff7, 0x6, 0x0, 0x6, 0xf38a, 0x5a, 0x0, 0x8, 0x7, 0x1, 0x400, 0xc8, 0x800, 0x1, 0x2137, 0x10001, 0x4, 0x1ff, 0x8, 0x40, 0x3, 0x100, 0x7fffffff, 0x4, 0x3f, 0x3ff, 0xd2d, 0x7ff, 0xc3b8, 0x401, 0x0, 0x9, 0x3, 0xc4, 0x7a38, 0x6, 0x2, 0x643a, 0x3, 0x6, 0x1ff, 0x9fc8, 0x3, 0x0, 0x5, 0x1, 0x100], [0x5c4, 0x3ff, 0x9, 0xffffffffe7920d0d, 0x730, 0x1f, 0x5, 0x0, 0x10000, 0x1, 0x206, 0x1, 0x80000000, 0x0, 0x1000, 0x100, 0xfffffffffffeffff, 0xbc9, 0x1a25, 0x7b558766, 0x9, 0x9, 0x7fffffff, 0x400, 0x4, 0x1ff, 0x80, 0xe582, 0x80000001, 0x1, 0x51, 0x401, 0x2, 0x1f, 0x3, 0x1, 0x4, 0x800, 0x9, 0x20, 0x1, 0x0, 0x3, 0x6, 0x7, 0xa734, 0x48000000000000, 0x1000, 0x12, 0x9, 0x7f, 0x2, 0x100, 0x1, 0x9d5, 0xffffffffffff02b8, 0x6, 0x4, 0x401, 0x5, 0x6, 0x3, 0xfffffffffffffff7, 0xe9]}, 0x45c) 12:34:11 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:34:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000300)={0x0, 0xfe}, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x20801) linkat(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x1400) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c9"], 0x1, 0x0) msgrcv(r3, 0x0, 0x0, 0xfffffffffffffffe, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/152, 0x98}], 0x1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) msgsnd(r3, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)) 12:34:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) socket$inet6(0xa, 0x8000f, 0x8) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:34:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:34:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:34:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, &(0x7f0000000080)) 12:34:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:34:11 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) sendto$unix(r1, &(0x7f0000000000)="9c76", 0x2, 0x20000000, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 12:34:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000080)) 12:34:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) recvmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffcbe, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=""/127, 0x4ed}, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='\x00') 12:34:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000080)) 12:34:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000080)) 12:34:14 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)) recvfrom$unix(r2, 0x0, 0xffffffffffffff0e, 0x0, 0x0, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x2, 0xffffffffffffffff, 0x0) exit(0x0) open(&(0x7f0000000140)='./file0\x00', 0x401, 0x188) 12:34:14 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x7fff, 0x2) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80400, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000180)={0xa, @raw_data="6b1859a8953a3dc4850cbe19800c984e16782c7bc12288e1a8a0bd79066dd50c544e463e95153af8e6e944815671971cfe7ffd0aaef67cb838fdc5ef249b9372fa0d8a66a324f712d98f373d82a1e5ec03c3df3bf6280657bb5cd98f59e722414bcdf5f65c625096e2495783cf01e8f05334dbf863e7d6b99cd95aa4fc1c744ed1ac88cdbcdefc09847d2466eb71477d29eb631c3dd84cab0f789741ccda5ec2d9f68c5c53023cb6a1f46297f102a73f45d6df74bc5376eb236bb9180c6fb3495d770624638f6c63"}) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r3, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) 12:34:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) clock_gettime(0x0, &(0x7f0000000ac0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000a40)=[{{&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f00000001c0)=""/36, 0x24}], 0x2, &(0x7f0000001340)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000000240)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f00000002c0)=""/242, 0xf2}, {&(0x7f00000003c0)=""/70, 0x46}, {&(0x7f0000000440)=""/135, 0x87}, {&(0x7f0000000500)=""/36, 0x24}, {&(0x7f0000000540)=""/217, 0xd9}, {&(0x7f0000000640)=""/193, 0xc1}, {&(0x7f0000000740)=""/149, 0x95}, {&(0x7f0000000800)=""/104, 0x68}, {&(0x7f0000000880)=""/188, 0xbc}], 0x9, &(0x7f0000000a00)=""/18, 0x12}, 0x1}], 0x1, 0x40, &(0x7f0000000b00)={r2, r3+30000000}) listxattr(&(0x7f0000000b40)='./file0/file0\x00', &(0x7f0000000b80)=""/94, 0x5e) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/hwrng\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000e80)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000e40)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000ec0)={0x13, 0x10, 0xfa00, {&(0x7f0000000c40), r5, 0x1}}, 0x18) 12:34:14 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="d916e5a406b20a58fd2360da3790079db7fe613ccdfb1d71961c0797442aed610efcf71b6d25a647778ef2a83be6f26addbb56583a67b30ef20713144bcc2a8322bddbeae321d32513f0959ea06a2a570437bf6ddea3ddbd0134"], 0x1, 0x0) msgrcv(r0, 0x0, 0xfffffffffffffeeb, 0xfffffffffffffffe, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000001c0)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:34:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0xc0044dff, 0x0) 12:34:14 executing program 1: 12:34:14 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cc, 0x800, 0x5, 0x2c3, 0x341, 0xc2ca, 0x147, 0x1}, "36384167830bea3378f226207fb9df8b95bdfbf8455f6cc6113ee58f5125396e35caa834671bf369ba6c61cd17623930c15984dd13171fd370b7705248a07119d0a0d3bfc99327b74d6f9eeda047d74c4a336d3007ea5158736fe843ea15861e062690eb9b389811e443c95c33d9ab6e72ab0b1d6770bc10a687ec492be9cbdeac7e3ae727a068be796561a93407deab6609d49e476813b6b1bb9374507f555167b6ab4ed4e5ac778ecc7a6336fe3779", [[], [], [], [], [], [], [], []]}, 0x8d0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000c00)=""/177, 0xb1}, {&(0x7f0000000cc0)=""/185, 0xb9}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/91, 0x5b}, {&(0x7f0000001000)=""/197, 0xc5}, {&(0x7f0000001100)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x9, &(0x7f0000000080)=""/14, 0xe}}, {{&(0x7f00000032c0)=@l2, 0x80, &(0x7f0000003980)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/13, 0xd}, {&(0x7f0000003440)=""/94, 0x5e}, {0x0}, {&(0x7f0000003580)=""/255, 0xff}, {&(0x7f0000003680)=""/225, 0xe1}, {&(0x7f0000003780)=""/229, 0xe5}, {&(0x7f0000003880)=""/196, 0xc4}], 0x8, &(0x7f0000003a00)=""/16, 0x10}, 0x5}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003a40)=""/222, 0xde}, {0x0}, {&(0x7f0000003c00)=""/109, 0x6d}, {&(0x7f0000003c80)=""/242, 0xf2}, {&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/43, 0x2b}, {&(0x7f0000003e80)=""/198, 0xc6}], 0x7, &(0x7f0000004000)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/209, 0xd1}, {&(0x7f0000004280)=""/241, 0xf1}, {&(0x7f0000004380)=""/51, 0x33}, {&(0x7f00000043c0)=""/148, 0x94}, {&(0x7f0000004480)=""/191, 0xbf}], 0x5, &(0x7f00000045c0)=""/208, 0xd0}, 0x80}, {{&(0x7f00000046c0)=@can, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004740)=""/103, 0x67}, {&(0x7f00000047c0)=""/190, 0xbe}, {&(0x7f0000004880)=""/191, 0xbf}, {&(0x7f0000004940)=""/110, 0x6e}, {&(0x7f00000049c0)=""/24, 0x18}, {&(0x7f0000004a80)=""/2, 0x2}, {&(0x7f0000004b00)=""/133, 0x85}, {&(0x7f0000004bc0)=""/54, 0x36}], 0x8, &(0x7f0000004cc0)=""/196, 0xc4}, 0x1}, {{&(0x7f0000004dc0), 0x80, &(0x7f0000005f80)=[{&(0x7f0000004e40)=""/142, 0x8e}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/108, 0x6c}], 0x3}, 0x1000}], 0x6, 0x0, 0x0) connect$can_bcm(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x86c, 0x0) 12:34:14 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x4}, &(0x7f0000000180)=0x8) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 12:34:14 executing program 1: 12:34:14 executing program 5: ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file1'}, 0xb) 12:34:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c65af30"], 0xfffffdef) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/181, 0xb5}], 0x1, &(0x7f00000012c0)=""/127, 0x7f}, 0x0) 12:34:14 executing program 1: [ 1852.717844] ================================================================== [ 1852.721519] BUG: KMSAN: uninit-value in tipc_conn_rcv_sub+0x17b/0x9f0 [ 1852.721519] CPU: 0 PID: 489 Comm: kworker/u4:7 Not tainted 4.20.0-rc5+ #2 [ 1852.721519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1852.721519] Workqueue: tipc_rcv tipc_conn_recv_work [ 1852.721519] Call Trace: [ 1852.721519] dump_stack+0x1c9/0x220 [ 1852.721519] kmsan_report+0x12d/0x290 [ 1852.721519] __msan_warning+0x76/0xc0 [ 1852.721519] tipc_conn_rcv_sub+0x17b/0x9f0 [ 1852.721519] tipc_conn_recv_work+0x3dc/0x5e0 [ 1852.721519] ? tipc_conn_send_work+0x11d0/0x11d0 [ 1852.776744] ? tipc_conn_send_work+0x11d0/0x11d0 [ 1852.776744] process_one_work+0x1684/0x20a0 [ 1852.776744] worker_thread+0x115c/0x2500 [ 1852.776744] kthread+0x4cb/0x500 [ 1852.776744] ? process_one_work+0x20a0/0x20a0 [ 1852.776744] ? schedule_tail+0x1d0/0x430 [ 1852.801716] ? kthread_blkcg+0x100/0x100 [ 1852.801716] ret_from_fork+0x35/0x40 [ 1852.801716] [ 1852.801716] Local variable description: ----s.i@tipc_conn_recv_work [ 1852.801716] Variable was created at: [ 1852.801716] tipc_conn_recv_work+0x68/0x5e0 [ 1852.801716] process_one_work+0x1684/0x20a0 [ 1852.801716] ================================================================== [ 1852.801716] Disabling lock debugging due to kernel taint [ 1852.801716] Kernel panic - not syncing: panic_on_warn set ... [ 1852.849551] CPU: 0 PID: 489 Comm: kworker/u4:7 Tainted: G B 4.20.0-rc5+ #2 [ 1852.849551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1852.849551] Workqueue: tipc_rcv tipc_conn_recv_work [ 1852.871622] Call Trace: [ 1852.875997] dump_stack+0x1c9/0x220 [ 1852.875997] panic+0x3f0/0x98f [ 1852.875997] kmsan_report+0x290/0x290 [ 1852.875997] __msan_warning+0x76/0xc0 [ 1852.875997] tipc_conn_rcv_sub+0x17b/0x9f0 [ 1852.875997] tipc_conn_recv_work+0x3dc/0x5e0 [ 1852.899888] ? tipc_conn_send_work+0x11d0/0x11d0 [ 1852.899888] ? tipc_conn_send_work+0x11d0/0x11d0 [ 1852.899888] process_one_work+0x1684/0x20a0 [ 1852.899888] worker_thread+0x115c/0x2500 [ 1852.899888] kthread+0x4cb/0x500 [ 1852.899888] ? process_one_work+0x20a0/0x20a0 [ 1852.923441] ? schedule_tail+0x1d0/0x430 [ 1852.923441] ? kthread_blkcg+0x100/0x100 [ 1852.923441] ret_from_fork+0x35/0x40 [ 1852.923441] Kernel Offset: disabled [ 1852.923441] Rebooting in 86400 seconds..