498][T15956] binder: 15955:15956 ioctl c0306201 20000480 returned -14 06:20:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:05 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:05 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="c707000036002908000000000000000003000000180000003b000100ff3a0dcbffe0355bd7ff0000000000000800000000000001a0ddc1ce4ef9a8892196dd6fba7d6d324606bb3035c8848ee56c02bacb84585e6cb28e09b1a87231495bb0e75f11d7b23ac4a3971e08000000000000009e8f82e79a126970978cdd9e1a3f46d2b903e73dfbe9964a574b92425ec2b74d42eb9c4e7408c1e21a681918347b298c1a82be9b8e54442901549957c85899eb0352a28b3c2f62a5d3543092724c9be1c77c32557e9bf30e482a22ac455637d6ff3675aaa9d0b837a4590acb1e1241f8fcb97a9f56cdb571120212f861a3a072fb"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 06:20:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x400000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000002c0)) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$netlink(r2, &(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfc, 0x100}, 0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) fcntl$setpipe(r3, 0x407, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 406.512506][T15980] binder: 15977:15980 ioctl c0306201 20000480 returned -14 06:20:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:05 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) [ 406.579267][T15987] netlink: 1907 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.589004][T15987] netlink: zone id is out of range [ 406.594863][T15987] netlink: zone id is out of range [ 406.600008][T15987] netlink: zone id is out of range [ 406.605293][T15987] netlink: get zone limit has 8 unknown bytes 06:20:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) [ 406.742262][T16000] binder: 15996:16000 ioctl c0306201 20000480 returned -14 [ 406.763693][T16001] netlink: 1907 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.773424][T16001] netlink: zone id is out of range [ 406.778572][T16001] netlink: zone id is out of range [ 406.784155][T16001] netlink: zone id is out of range [ 406.789356][T16001] netlink: get zone limit has 8 unknown bytes 06:20:05 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f000034b000/0x3000)=nil, 0x3000, 0xa05bbd69d8cf0764, &(0x7f00000000c0)=0x1, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 06:20:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:06 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:06 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 06:20:06 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x402000, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/4096) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001100)={0x0, 0x9}, &(0x7f0000001140)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001180)={r2, 0x5}, 0x8) mmap(&(0x7f00000ee000/0x4000)=nil, 0x4000, 0x200000e, 0x4010010, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:20:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000c54000/0xa000)=nil, 0xa000, 0x2000011, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 407.496630][T16037] binder: 16030:16037 ioctl c0306201 20000480 returned -14 06:20:06 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x4240, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100)=0x200, 0x4) [ 407.771109][T16047] binder: 16045:16047 ioctl c0306201 20000480 returned -14 06:20:06 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:07 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:07 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x50, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 06:20:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) [ 408.355484][T16076] binder: 16069:16076 ioctl c0306201 20000480 returned -14 06:20:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="f2", 0x131, 0x0, 0x0, 0x1c8) sendto$inet(r0, &(0x7f00000004c0)='Y', 0x1, 0xfffffffffffffffd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) 06:20:07 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)={0xa, 0x4, 0x8000, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0xc00200, 0x0, 0x0, 0x32000, 0xf]}, 0x3c) 06:20:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 408.723549][T16097] binder: 16096:16097 ioctl c0306201 20000480 returned -14 06:20:08 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="f2", 0x439, 0x0, 0x0, 0x1c8) sendto$inet(r0, &(0x7f00000002c0)="59941f04f7cd83961b2ca50151cbdf30a98d0eba2a2cec92c0df31058d0c403485c846ae4aa15853342db24aaefe17415a7509694e8008e34aa25b4fa25f173a487ce803efe7af3de5e8f011c0f5457ed701e257a3", 0x55, 0x0, 0x0, 0x0) 06:20:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:08 executing program 1: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0x8}], 0x1) [ 409.318306][T16115] binder: 16114:16115 ioctl c0306201 20000480 returned -14 06:20:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 409.524479][T16132] binder: 16130:16132 ioctl c0306201 20000480 returned -14 06:20:08 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) prctl$PR_SET_NAME(0xf, 0x0) getresuid(0x0, 0x0, 0x0) getgid() inotify_init1(0x0) 06:20:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 409.765833][T16143] binder: 16142:16143 ioctl c0306201 20000480 returned -14 06:20:09 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:09 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0xffffffd0) fcntl$setstatus(r0, 0x4, 0x44002) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 06:20:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/71, 0x47}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 06:20:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 410.271202][T16166] binder: 16159:16166 ioctl c0306201 20000480 returned -14 06:20:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200000004000ff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 410.484604][T16177] binder: 16176:16177 ioctl c0306201 20000480 returned -14 06:20:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 410.750186][T16190] binder: 16189:16190 ioctl c0306201 20000480 returned -14 06:20:10 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:10 executing program 1: 06:20:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='erspan0\x00') socket$inet6(0xa, 0x800, 0x20000000) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x62402, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xfffffffffffffffe, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x80000) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00') read(r3, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xc000, 0x48) socket$inet6(0xa, 0x6, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6d1, 0x48}}, 0x0, 0xf, r4, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) r6 = socket(0x11, 0x803, 0x25) unshare(0x20000000) clone(0x800, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, 0x0, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f00000002c0)={'bridge0\x00\x00\x01\x00', 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x10, 0x3, 0xc) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e42, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9673, 0x0, 0x0, 0x8000000000000, 0x0, 0x6, 0x4, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x11, 0x800000003, 0x0) 06:20:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 411.393991][T16211] binder: 16210:16211 ioctl c0306201 20000480 returned -14 06:20:10 executing program 1: 06:20:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) [ 411.653891][T16225] binder: 16224:16225 ioctl c0306201 20000480 returned -14 06:20:10 executing program 0: 06:20:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:11 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:11 executing program 1: 06:20:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:11 executing program 0: 06:20:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 412.052907][T16243] binder: 16241:16243 ioctl c0306201 20000480 returned -14 06:20:11 executing program 1: 06:20:11 executing program 0: 06:20:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:11 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:11 executing program 0: 06:20:11 executing program 1: [ 412.411310][T16260] binder: 16255:16260 ioctl c0306201 20000480 returned -14 06:20:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:11 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:11 executing program 0: 06:20:11 executing program 1: [ 412.808090][T16278] binder: 16277:16278 ioctl c0306201 20000480 returned -14 06:20:11 executing program 0: 06:20:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:12 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:12 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:12 executing program 1: 06:20:12 executing program 0: 06:20:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 413.196607][T16298] binder: 16291:16298 ioctl c0306201 20000480 returned -14 06:20:12 executing program 0: 06:20:12 executing program 1: 06:20:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:12 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:12 executing program 1: 06:20:12 executing program 0: [ 413.516209][T16313] binder: 16311:16313 ioctl c0306201 20000480 returned -14 06:20:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:12 executing program 1: 06:20:13 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:13 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:13 executing program 1: 06:20:13 executing program 0: 06:20:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 414.009990][T16336] binder: 16330:16336 ioctl c0306201 20000480 returned -14 06:20:13 executing program 0: 06:20:13 executing program 1: 06:20:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:13 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 414.287639][T16348] binder: 16347:16348 ioctl c0306201 20000480 returned -14 06:20:13 executing program 0: 06:20:13 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x80000000000003}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:20:13 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) poll(&(0x7f0000000180)=[{r0, 0x62}], 0x1, 0x2000008000000050) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) shutdown(r1, 0x0) [ 414.938247][T16371] binder: 16362:16371 ioctl c0306201 20000480 returned -14 06:20:14 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 06:20:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:14 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 415.188812][T16387] binder: 16385:16387 ioctl c0306201 20000480 returned -14 06:20:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 06:20:14 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, 0x0, 0x0) 06:20:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:14 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x2364, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 06:20:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffc6f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000000)=0xfffffffffffff772, 0x4) ioctl$void(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f00000001c0)=""/226, 0x204, 0x0, 0x0, 0xffffffffffffff70) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 415.845552][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 415.855014][T16418] binder: 16415:16418 ioctl c0306201 20000480 returned -14 06:20:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) [ 415.981381][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:15 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, 0x0, 0x0) 06:20:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x6, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) tkill(0x0, 0x0) 06:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 416.786117][T16455] input: syz1 as /devices/virtual/input/input7 [ 416.879273][T16460] input: syz1 as /devices/virtual/input/input8 06:20:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}}}, 0x34}}, 0x0) 06:20:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:17 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0, 0x0) 06:20:17 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, 0x0, 0x0) [ 418.895847][T16474] binder: 16468:16474 ioctl c0306201 20000480 returned -14 06:20:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 06:20:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:18 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001640)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x400}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@rdma_map={0x5000, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) [ 419.241314][T16495] binder: 16493:16495 ioctl c0306201 20000480 returned -14 06:20:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 06:20:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 419.536612][T16509] binder: 16503:16509 ioctl c0306201 20000480 returned -14 06:20:18 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0), 0x0) 06:20:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 419.870693][T16527] binder: 16525:16527 ioctl c0306201 20000480 returned -14 06:20:19 executing program 1: r0 = gettid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x257) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getcwd(0x0, 0x0) dup3(r2, r1, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) gettid() write$P9_RSYMLINK(r2, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) eventfd(0x0) tkill(r0, 0x1000000000016) 06:20:19 executing program 0: r0 = socket(0x0, 0x0, 0xfffffffffffff007) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x1, r1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x20400, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000001680)=""/49) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000001580)) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) perf_event_open(&(0x7f0000001600)={0x5, 0x70, 0x4, 0x0, 0x0, 0x8, 0x0, 0x3, 0x42000, 0x8, 0x0, 0x7, 0x3ff, 0x4, 0x5, 0x95, 0x2, 0x200, 0x8001, 0x8f98, 0x4, 0x80, 0x80000000, 0x5, 0x0, 0x40, 0x6, 0x0, 0x7, 0x3f, 0xcc, 0x4, 0xff, 0x1, 0xf33, 0x0, 0x7, 0x1, 0x0, 0x100000000, 0x1, @perf_bp={&(0x7f00000015c0), 0x1}, 0x220, 0x0, 0x0, 0x7, 0x8000, 0x2, 0x6}, r1, 0x0, r0, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000340)='caif0\x00', 0x6, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fcntl$setownex(r2, 0xf, &(0x7f00000016c0)={0x2, r1}) sendmsg$nl_netfilter(r0, &(0x7f00000028c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002880)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB="e4cb6ad07f5f7a4bee19e63a66b3ef3f67ded5727958542be896d1357f71e26267fc46f34da749040096000000"], 0x6c9}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 06:20:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 420.171611][T16549] binder: 16548:16549 ioctl c0306201 20000480 returned -14 06:20:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:19 executing program 1: r0 = open(&(0x7f0000000380)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffffffffffffcf) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0xffffff39) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) symlinkat(&(0x7f0000000000)='./bus\x00', r0, &(0x7f0000000080)='./bus\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) tkill(r1, 0x1000000000016) 06:20:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) [ 420.418107][T16566] binder: 16562:16566 ioctl c0306201 20000480 returned -14 06:20:19 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0), 0x0) 06:20:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="c707000035002908000000000000000003000000180000003b000100ff3a0dcbffe0355bd7ff0000000000000800000000000001a0ddc1ce4ef9a8892196dd6fba7d6d324606bb3035c8848ee56c02bacb84585e6cb28e09b1a87231495bb0e75f11d7b23ac4a3971e08000000000000009e8f82e79a126970978cdd9e1a3f46d2b903e73dfbe9964a574b92425ec2b74d42eb9c4e7408c1e21a681918347b298c1a82be9b8e54442901549957c85899eb0352a28b3c2f62a5d3543092724c9be1c77c32557e9bf30e482a22ac455637d6ff3675aaa9d0b837a4590acb1e1241f8fcb97a9f56cdb571120212f861a3a072fb"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 06:20:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) [ 420.859010][T16579] binder: 16576:16579 ioctl c0306201 0 returned -14 06:20:19 executing program 0: 06:20:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 420.899296][T16579] binder: 16576:16579 ioctl c0306201 20000480 returned -14 06:20:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:20 executing program 1: 06:20:20 executing program 0: 06:20:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) [ 421.280421][T16606] binder: 16605:16606 ioctl c0306201 0 returned -14 [ 421.290305][T16606] binder: 16605:16606 ioctl c0306201 20000480 returned -14 06:20:20 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0), 0x0) 06:20:20 executing program 1: 06:20:20 executing program 0: 06:20:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:20 executing program 1: [ 421.747441][T16618] binder: 16617:16618 ioctl c0306201 0 returned -14 [ 421.769746][T16618] binder: 16617:16618 ioctl c0306201 20000480 returned -14 06:20:20 executing program 0: 06:20:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 422.138844][T16637] binder: 16635:16637 ioctl c0306201 20000480 returned -14 06:20:21 executing program 0: 06:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:21 executing program 1: 06:20:21 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 06:20:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 422.673034][T16653] binder: 16647:16653 ioctl c0306201 20000480 returned -14 06:20:21 executing program 1: 06:20:21 executing program 0: 06:20:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:22 executing program 1: [ 422.969276][T16667] binder: 16666:16667 ioctl c0306201 20000480 returned -14 06:20:22 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 06:20:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:22 executing program 0: 06:20:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:22 executing program 1: [ 423.567744][T16679] binder: 16678:16679 ioctl c0306201 20000480 returned -14 06:20:22 executing program 1: 06:20:22 executing program 0: 06:20:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:22 executing program 1: [ 423.887063][T16701] binder: 16700:16701 ioctl c0306201 20000480 returned -14 06:20:23 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 06:20:23 executing program 0: 06:20:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:23 executing program 1: accept$inet(0xffffffffffffff9c, 0x0, 0x0) poll(&(0x7f0000000080), 0x1, 0x2000000000000050) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000040)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r0, 0x0) 06:20:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$sock_int(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) [ 424.449504][T16713] binder: 16711:16713 ioctl c0306201 20000480 returned -14 06:20:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000080)=""/215, 0xd7, 0x40002, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 424.707017][T16732] binder: 16729:16732 ioctl c0306201 20000480 returned -14 06:20:23 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:24 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)}], 0x1) 06:20:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x18, 0x31, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 06:20:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 425.332414][T16760] binder: 16754:16760 ioctl c0306201 20000480 returned -14 06:20:24 executing program 0: poll(&(0x7f00000000c0), 0x1, 0x2000000000000050) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) poll(&(0x7f0000000040)=[{}, {}, {r0}], 0x3, 0x10001) shutdown(r0, 0x0) 06:20:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 425.632180][T16775] binder: 16774:16775 ioctl c0306201 20000480 returned -14 06:20:24 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) write$UHID_INPUT(r1, &(0x7f0000003ac0)={0x8, "cabc6d01caf317f44641a8c3dc682b3363ae161de29797c14b049cec0fc318d9fcde2771fd9ea3caa75ab1dc36923da9c1b119a4a8aaf361684c134dd1f944848c088eec6ebe7f209ca75dcdf302037587e9faa309073e1be95dac25e3601b577e09de6dfe3b417af6792538f6b6ded64f3a1869076baeb1596a6e763db622b454c72795dec63de62e050cbb66653e607f9a68014cc13634af7a4925f4db3b22338de1665b64a892d0ae5916d02ccee7bd5ea5600765d7c1479b4337f4768353528e589f416c991ad7c5ccf3c7aab0ba0cfd015c2aa8796634a92558cf5ed1bb4759b74ea10f560110cdafc30f74ff18c1ede26c5973d721ba138f008001c913d452ba02c79609749981588e51676460d4e0c64998c7faf5e93b556fb3c8bf0e4c75ab8bc675a85220629b454a894b4ee8e5b3fd810ce0a1eb4e1a17813115553d23ce31af8ec3340a8a1023e633a46274f79c14cc0c1985134ffa4c15af7252bb8f8c1b9b24c0a9ac2714eaa6c40dc5097190159a9ae58b600f9fa8b76b9182e2a6836aaf69e3eeec0794d62598fbc909a56662154d98f9809d5ea752342d375e9cf488a85376887c985cdac44862f62491857eea57b6bdb3948992dd4ab8c3630505a93e611b76d2a05efbbe485a46404ceeb46eb99bfa08271916eb74a277fc9419edd4c058eb40547aba3a738c72455cd5f36e6cb5e67e69eec776cfc51f28691125f6180ed5f799e500c7bce2a6084a0b6f6d6e3f2c96e0c138c93c0d938894978d019701823ba051a4a986191e4cb7406bf33b8b421643b8974e729a92fbb80d1e1e5ef24e99a53ce305c79dea8ae9b12e417a66b2f2e0c97c9960626e1ee1f86708e40060c7bb12d6b440e3d601d2ac6fb232e60cad491423aebe9d0aa330e28db43d658de512ebd63af4145234fb4b2c15a3ca4c3bff5566d0691d87d19892d521946e34a0dd6b51aa55aab4205940fd90e66e60e529bd403ae09fe0ff03ff83b92bd1ac36d9cc8049bc2007fe7b6f0d14ec1374e141169cb2e1fdae0d67e2cc7aac9fc9ff14e37f7b2ad52212649665af0bf4086589796f957695c00027c2315716fe8694d77fbff345b6827dcdc9188bceda56713bd0d9774a10353460e94ddc078816f163d388e27af61a9089f0c2367bfe352b60f921037a4160770405e17b4a3d9c10c507c70b4d8b5b7fde246692f580ad6129a6bde4cfda713c45ec78c54beeff334a6e1ae4fdc1374ee52b912f02daea9b1c2bc59f734e304bad5e72e45b85076f498e5fadfa0c85f0572e649a94df50dc00296d074f4a5275022dfabad8d7d5d74b233c9a74cc917e6eac5ee13a1a81839b2980011ca86643ad74dc2251901b88fa14640448a5a8529018991e9fb632bcd68184ebda3f02ad81e61f76f8dbff7c76183b34adaa075374caf71a13a51f675ebc35b4a96133bf06ed3eb8259371a1c2643eb7f86cba5285a5ac880ed3b21b1d6a5d09ab0819888377077aa645acf6cf378f22d1915082221458067701903e0b79bffc85f2f2afaa77c5838f663e89a51b339490ed87bd4df7734e3130bc05fe8c7e97d16db3c591031b7fa1cb784646296d7ac775e2bc47b559e7047885e0f5823857f19049cbe5732d293084168bedc1d54bb8929be78b1852ae6f9d9b4b27e0dcd1488c083dfd764dc38de279f619e32f34a53ad43b26316f74218ac9b5a0c8bc9dfce3eb7377d5b443e29ae13d9671ddc0e4f3aa38f01c270f085e3e649c1ec223a15349d9351ecdd7832c9c44a8acbb79002c74fef8aefbc2414417ffd1dce8a552357c9fe549ec8c884846fcd2b0668b5e5d828dff047d252786799b5e029e1e57d96cbe51095ed75aba0a8be89eb31a29b30695f7908bf48e1b26ee0c6cea701f7f9fb864ef8f04a54101a5218bf5e9d2a80456451026d07797ccc80314b1aa2a50edae7f7e4f8a4cb8c59485bd7fc34e53eb818ea98ee95af73db41720a0b78afda942a59491616f1b6ae8b47e65b24d0c21d3bca8aaa82865b076850fc4508d19099fec6d949cec0bad6052efec2a5ca40ce662640843433a43a29cd6c7fe0f177619279ff6ba6221be1424bbacba5e3331d09e0904b71ecd36fe695c10510f153e5797630082940fce87f3fcccbc2f2743a00899b861b6d4089c6d15b40bc352a2762bf368d499161b62230d765d72e3b4ea4c442a26a609cbe12653b18334c4a12f01db26cfb6430e73afc306e7c4002cfcd6eb27fd8e8c77e00d6d898e592c61887b160784cf8e979c0648a0971a26d313835b09a2a9c5a85f61573f9e4b06670a4383c94c64e9388e2c41cca916e5a372532c075d5dfed3e3ffe2c72bcc67db6ef89624352e06ee0ceba6427149db7fcc56fd9b086300597662737aeaa440bbcc4a812b390e66ef5591b8a3543d14d6579760bbc5cda811acedd086bd9710699dea7ee4aa0ebc818acb09508f73f1d3becf8187fb33e801b4975c139e4aa7ff1744cb32343c345824bf3ea7c9e3abfcca6fe91270202f5af668d0cd144938654017555c454330cb217f9d495945988ec9a89a678a5f63ccbc2bdfaa73415d562cbf01880dc18847625303149676defd924c28ea2f2df4a8ab9272e6a83a0eda611aa3c2ab292ad11f8dc8e68abbce2a5a3676d848c8e68d6979efeef2cd97c6b95c6fe891eaefc27b0fc8e39efccd93660ec1a9f0d3dd849791cb60238383a3f57cb2046118688abc81b3fdf0ded2fdd2ff848ab25055f4fa78d51662f0e894e4bce601404964a67b01575d4d93a89600dc7152a2d0db2ff36a4363cea52bc256d5e6eb077d933c966a6d94d4118291f84778673ea24b7099ab6bc1db8c1d34785360e3f7169dd1b532fc0e60ab6c7abbbfee735a9aecaadd33848f34e2ed4ae9370385fe7cce90ade554fa2ab8561ec7a51f98a08087d267f8479b5871bcb2b6689f55caac1d77f178d89909a7722df535c4b8a6daf886b0be635523abb53594f54dab7f3ffc7c9ba85e2f16cf7dafe2fbd305798032c73f3441d4aadd5d44554d9f4b725fe449b077f04d60d6818112fd87958e9bb6d1e8cec14b17629dfd944235905f34e251345a97b22423af807ae0a4af92ee8f4897290b41571d3f5b78e906085a40e7f2fb43196d3189c3fb1740c588ab06f2c307d341f5a853fab3da84a5bdb68c09695c3537ec7ab4499d1682dc44480651763c783198603cedf1898e6cae964490585b3feedd0ab60cea8b76ee6946f770133329ade7b3a16738c53cea2782c189423c96d7d9cc49b944e249f3c953a78d7a7e7e6c12923a22f4084589caa75c02129d7148d60f4a447b8138f09a88b2add20e4d8b77e4b0a68972c068f8f5da331c45ef652d38cea77fa57e07bdcbaf9af2e46b7573794e34bec638581948a94b5346dc7e9b1a426b26edefb42aaad52ca1759021648ebd2dad411386945716e21824ece257c2f5602f49bd2d65be54dc8de4a7413fed32fd119a1ea34fd9bdbfaed5600f95fc25479992efc14fd140ce516bea320c3ac84f7d57862857729bc86dd2cfb6dff176e661c29c2e96909411a0fa27955a70fd573f1ac8863e5cb1910df8ef7622773339bff00e181ffeec398bd1315650cef24af0a671782fb3aa9eeb158a86fa7a5c386814368e8df85df07dac7ffaa57ff70c0f1ac934fa46e6e323e5eb12412315cb1a3c81adc76cf3cd9bbd093223632c7ebdcee11be7b0268363040b5cec22502b62496034c293e185114fca7e9a0f261990b7a903063a993f47d83965a02ccf6dfc64e6d1f899d07cb34b8e77d70cd7f4228f8c457ed6c84d1d1a4d292b0b01eb22e306cc2d6f4f9d93d688410603772bf4259668aca4bad0773543d6570f6be2e00c6e231dd00b84fee31735ba735a699ce6313a34afb68a7fc85c3793e3bb4a617bdf1cb7f2296cb03c931bcd428f737aa3f72d8dca72e645fb92daba7e207dd21fbe77192cecf928360430cd3fb68fb2a9f7177260e6de34ceeb9e88d992ee61306bf92335a56ea5be56802f4d740f12edbaf3451901c74db2e36c745ac8952291f60d7d01985d209c1784737d100655a8a82f440cfc4b29daabe73dda70160a34bd4a62df213ab78db1f2108d8a89f09e3488b6841d23c2a826a34be4c86afcdaaa7257adc814bec6444bf8db4fc47641edb078559be21924946586215152755b7f26cd31849a5c6aa6c40edbb28b5de34bfec107a36be2833cb57ad5aaf7d0722d54345b3fadb5e3abb750a6432aa81865876cc71b5fcbda61b24ffcde81578c9b5be50adb57ff0feac0c55110698c75017474ced541909d1febddc3a2bfbd38d05debe2a700caec3cd2c8ed7c3118f0c30e51d7ec9acf89469a2df2875021a16a47e8b32e374a1f01f8d950280f46e859c26cbffe134175753672a533d6d2af1b5084da2aa2c274473edd71b107afea18356a2e93a5550f1239fba7b7d0f764c1c72e3046871d5a31fcb5302560bc7bacecfd0d7d0c4f4213ab6d6cc6f29d262dc18013759ad041a2cc2243f0d884c50fa5b93d91ebf9a9d9856f0da66900f7efb51c6b2237a02357b8c9b3a00f21577766d7f4b5e89e67c792e75e0714d4be170d92a38db4bbac02d7c4a0ef3bae7976338ecd9b8685ef494ce320133f8e8eea5d213c43ceab5a5238bf26f10110e3d11a32ad57f8714d3915ccc63d334c92412ee4c36b691719de26ee55ee97e453a17d01a6b31e360ec394e133cf5c3e8614e0de5c5cea7ee6be000d875c233752dc9ff69e3eaeffa75694db959b8a8a250510b5952caf4fd59042790119ae79c9dca91bf7c0709e544f01bcfdef84276e6232625628bbdc5a40df79b2366979ef7b3427140f7b5608f9b9d5471e87912875d022a37b23cba6c243f8e27cd9df571a73db82dac24cb4ae1626ebd912697bd38da7519ab188102e4c038014fc12a92734c219b74b114b0a949339caaa43dea1d945f82e6c754f5ad72071e7f7b30846cd92afc64f5ce2504dbb8d0aeb1658eccde056e2594cca3a412733e489817b3e62b3bd1f5df33fbfd95a1179675c90099f4bb647b463171247f17f519a1698910336872f4eec54ce58fb994cbf0a11a8d5d840546802e2c5133a245d7775a40d80a8fabc27c5df990efdec09b3b0d2aec1a9d1f63dbdea681ce6ecfe27ff8b9a79df8bd7bd4c6ec06e061bc1d7e64a26c88bc2f88b5ddb2617ee392f0774eb7cb3094ef1f74522f46dd20002580be43663e8564c5a9a5700d20afe56646febebe28f20b6bc9841dc34e82cb84e88faa89e4d06259c3694f28b88d8f389fd82b03dbc3af7f0c09a4a29f4bb510b60d471556408a0d5a64348bfc4b89a8726f0cb9fe6c3057eaf88fbc744e663851ee1cac6e107499791ffaf7391ab658fb126fea50b7142dc032550aa4fce9ce58170315bced6f4bf804af8888cfa219abed3f7e193019ee61b2baaf9a6f89426592da623a6c33cebfbee2b93f8ebd5fa38814436a374c7d9584b2fa9334e64eb055f022fbdebc8678217185935efed1a9682ece06e00ca688bf7ff34e3231f4bb941ba7e3c4af5efd62a94afc3f4b3a52a88c8286f3fe12e992070074abd956e8d88cc5a1065396fde032302f52e243aabe7832c0226044c01f1ecdc68a589e08a74fca178bbcf05912984553602da321865a3c3960e77c3f18596af89775c1bf760b41294e4f5d34a007ac4db2b25cbfadc08986a7484f7dea0fc1e07e33f2caf9cc0ed4261e6d12471ccf4aac0bf43dd3855a649bcc9964b4015d65e6bbecf0a85b3a5f7a522cbed3172542b63cbaf8e", 0x1000}, 0x7a8d18048fc7035b) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:20:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:25 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)}], 0x1) 06:20:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:25 executing program 1: [ 426.276889][T16801] binder: 16800:16801 ioctl c0306201 0 returned -14 [ 426.338070][T16801] binder: 16800:16801 ioctl c0306201 20000480 returned -14 06:20:25 executing program 1: 06:20:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:25 executing program 0: 06:20:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:25 executing program 1: 06:20:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 426.690842][T16821] binder: 16819:16821 ioctl c0306201 0 returned -14 [ 426.754299][T16826] binder: 16819:16826 ioctl c0306201 20000480 returned -14 06:20:26 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)}], 0x1) 06:20:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:26 executing program 0: 06:20:26 executing program 1: 06:20:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) [ 427.126401][T16833] binder: 16831:16833 ioctl c0306201 0 returned -14 [ 427.166285][T16833] binder: 16831:16833 ioctl c0306201 20000480 returned -14 06:20:26 executing program 0: 06:20:26 executing program 1: 06:20:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:26 executing program 0: [ 427.507326][T16853] binder: 16851:16853 ioctl c0306201 20000480 returned -14 06:20:27 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a", 0x4}], 0x1) 06:20:27 executing program 1: 06:20:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:27 executing program 0: 06:20:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 428.103519][T16875] binder: 16870:16875 ioctl c0306201 20000480 returned -14 06:20:27 executing program 0: 06:20:27 executing program 1: mlockall(0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:20:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000000)=ANY=[@ANYBLOB="177a"]) [ 428.367791][T16891] binder: 16890:16891 ioctl c0306201 20000480 returned -14 06:20:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:28 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a", 0x4}], 0x1) 06:20:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 06:20:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000240)={0x1, {0x0, 0x0, 0x0}}, 0x68) 06:20:28 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f00000001c0)={0x0, 0x80, 0x100, 0x0, 0x10000, 0x88, 0x400, 0x5, 0xfffffffffffff00c, 0x0, 0x8, 0x4, 0xfffffffffffffff8, 0x3, 0x0, 0x1, 0x20000000400000, 0x9}) mlockall(0x7) getpid() preadv(0xffffffffffffffff, 0x0, 0x287, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 06:20:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) [ 429.027128][T16908] binder: 16907:16908 ioctl c0306201 20000480 returned -14 06:20:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 06:20:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000105fd559333e7088dc91473e1250000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x49249249249280b, 0x0) 06:20:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) [ 429.340235][T16936] binder: 16935:16936 ioctl c0306201 20000480 returned -14 06:20:28 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a", 0x4}], 0x1) 06:20:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000105fd559333e7088dc91473e1250000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x49249249249280b, 0x0) 06:20:28 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x0, 0x2000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000bf) 06:20:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)) 06:20:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000105fd559333e7088dc91473e1250000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x49249249249280b, 0x0) [ 429.940484][T16960] binder: 16959:16960 ioctl c0306201 20000480 returned -14 06:20:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) recvfrom$inet(r2, &(0x7f0000000100)=""/155, 0x9b, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 06:20:29 executing program 1: poll(&(0x7f0000000040), 0x20d7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x3279494efe2e4521, 0x0, 0x0, 0x800e0084f) ppoll(&(0x7f0000000000)=[{r0, 0x183}], 0x1, &(0x7f0000000040)={0x9}, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) 06:20:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfb, 0x0, 0x0, 0x800e00a86) poll(0x0, 0x0, 0x1ff) shutdown(r2, 0x0) [ 430.286422][T16983] binder: 16979:16983 ioctl c0306201 20000480 returned -14 06:20:29 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b", 0x6}], 0x1) 06:20:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) socketpair(0x0, 0x0, 0x2, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 06:20:29 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 06:20:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e0000000afcff", 0x58}], 0x1) [ 430.789206][T17006] binder: 16999:17006 ioctl c0306201 20000480 returned -14 06:20:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:30 executing program 5: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x0, 0xffffffffffffffff) [ 431.014649][T17021] binder: 17020:17021 ioctl c0306201 20000480 returned -14 06:20:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:30 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000440)="b156d417452c8f6db1077f2abaa85e348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c2d4a1cdff5aba4a225b20c217a72a0299376a76b283c094f665ef7b0cf1238255ddcd5dd", 0x50) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 06:20:30 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b", 0x6}], 0x1) 06:20:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 06:20:30 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 06:20:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@clear_death], 0x18b, 0x0, 0x0}) 06:20:30 executing program 0: 06:20:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:30 executing program 5: 06:20:31 executing program 1: 06:20:31 executing program 0: 06:20:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) [ 432.206924][T17080] binder: 17077:17080 ioctl c0306201 0 returned -14 06:20:31 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b", 0x6}], 0x1) 06:20:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 06:20:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:31 executing program 5: 06:20:31 executing program 1: 06:20:31 executing program 0: 06:20:31 executing program 1: [ 432.619684][T17091] binder: 17084:17091 ioctl c0306201 0 returned -14 06:20:31 executing program 5: 06:20:31 executing program 0: 06:20:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 06:20:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:31 executing program 5: 06:20:31 executing program 1: [ 432.892390][T17103] binder: 17101:17103 ioctl c0306201 0 returned -14 06:20:32 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b67", 0x7}], 0x1) 06:20:32 executing program 0: 06:20:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:32 executing program 5: 06:20:32 executing program 1: 06:20:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:32 executing program 0: 06:20:32 executing program 1: 06:20:32 executing program 5: 06:20:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="c707000036002908000000000000000003000000180000003b000100ff3a0dcbffe0355bd7ff0000000000000800000000000001a0ddc1ce4ef9a8892196dd6fba7d6d324606bb3035c8848ee56c02bacb84585e6cb28e09b1a87231495bb0e75f11d7b23ac4a3971e08000000000000009e8f82e79a126970978cdd9e1a3f46d2b903e73dfbe9964a574b92425ec2b74d42eb9c4e7408c1e21a681918347b298c1a82be9b8e54442901549957c85899eb0352a28b3c2f62a5d3543092724c9be1c77c32557e9bf30e482a22ac455637d6ff3675aaa9d0b837a4590acb1e1241f8fcb97a9f56cdb571120212f861a3a072fb"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) [ 433.989140][T17141] netlink: 1907 bytes leftover after parsing attributes in process `syz-executor.0'. [ 433.999413][T17141] netlink: zone id is out of range [ 434.004777][T17141] netlink: zone id is out of range [ 434.009920][T17141] netlink: zone id is out of range [ 434.015115][T17141] netlink: get zone limit has 8 unknown bytes 06:20:33 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b67", 0x7}], 0x1) 06:20:33 executing program 5: unshare(0x20400) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x8000000000000015, 0x0, &(0x7f0000000000)=0xffffffffffffff4d) 06:20:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/86, 0x56}, {0x0}, {0x0}], 0x3}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) read(r4, &(0x7f0000000140)=""/36, 0x24) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r6, &(0x7f0000000200)=""/155, 0x9b) shutdown(r5, 0x0) shutdown(r2, 0x0) 06:20:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) 06:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, 0x0, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) syz_open_dev$cec(0x0, 0x2, 0x2) clock_gettime(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net///z1\xff', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) prctl$PR_GET_THP_DISABLE(0x2a) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e21, @local}}, 0x101, 0xff, 0x7, 0x3, 0x6}, 0x98) accept$alg(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r6 = dup(r0) ioctl$VIDIOC_SUBDEV_S_FMT(r6, 0xc0585605, &(0x7f00000002c0)={0x0, 0x0, {0x25340000000, 0x0, 0x0, 0x9, 0xb, 0xb, 0x0, 0x5}}) sendto$inet6(r6, &(0x7f0000000080)="15030000060001000000020086dd", 0xe, 0x0, 0x0, 0x0) 06:20:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) 06:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, 0x0, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:34 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b67", 0x7}], 0x1) 06:20:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) 06:20:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) 06:20:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 06:20:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, 0x0, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000), 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:34 executing program 4: poll(&(0x7f00000001c0)=[{}, {}], 0x2fc, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00586) r1 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r1, &(0x7f00000027c0)=[{&(0x7f0000002ac0)=""/70, 0x46}, {0x0}, {0x0}], 0x3) shutdown(r0, 0x0) 06:20:34 executing program 0: unshare(0x20400) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) finit_module(r0, 0x0, 0x0) 06:20:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000), 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000), 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/84, 0x54}], 0x38b}, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x93f}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x9}}, 0x0) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 06:20:35 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8sY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1lJ\x8c)\xaa5\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13\xfb\xa2\x8dz\x16\xb6n\x81~9\x8b\x15\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4]\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01D\xb5W\xbe\x93\xed[,\xb9\xdc\x15X}\xf6\xfacg\x01\x00\x83\xcbn\x8eu\xe0tJw\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0R\x80{k\xd0\xe6\xcdK\x98\xa4\x98\xdfZtV\xbeiy\xfb#\xb4l\t\xac\x00'/388) 06:20:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 06:20:37 executing program 5: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cca0f34"], 0x4}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)="3a8853", 0x3}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:20:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) 06:20:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:37 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000f0d4d8e43700f18105005211fd2d1ec5500b16de8972787cbb958f57edf7dd98399c59d073c817c13db2fc7f68e3649cf00e022fa429b6fd6ec85d16dbd4253eb652e37cbecdf24815e0a525f7f7af05d1d499a72a0c85770f988b8615cfcce56dcd1fc93201813b2194db166b10690dff2971cb67a8fcbd92353dfd3c9f8f84789b959ded1499960000000009570fb1860f00001a938fd4d7e9a8f22458b459fe0eb025e8b9b1ac24041d9beea795474a5b5d5a2cc490"], 0xbd}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='io.stat\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r1, 0x0, 0x7, &(0x7f0000000240)='system\x00'}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000480)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r5 = perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x2, 0x9ca, 0x43, 0x4, 0x0, 0x1, 0x20000, 0xe, 0x2, 0x7, 0x3, 0x9, 0x8, 0x6, 0x6, 0x58, 0xfffffffffffffff9, 0x0, 0x6, 0x8000, 0x1ff, 0x1000, 0x7, 0x3f, 0x6, 0x80, 0x0, 0xfffffffffffff801, 0xa1a, 0x34f, 0xffffffffffffffe1, 0x8001, 0xa11, 0x7, 0xffffffffffffff7f, 0x401, 0x0, 0xec36, 0x2, @perf_bp={0x0, 0x4}, 0x10000, 0x80000, 0x7, 0xf, 0xffffffffffffff8c, 0x86, 0x654}, r4, 0xfffffffffffffffd, 0xffffffffffffff9c, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000000c0)='io.stat\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={r3, r6}) sendmsg$kcm(r2, &(0x7f0000001740)={&(0x7f00000004c0)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000700)="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", 0x1000}], 0x1}, 0x8010) 06:20:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@iv={0x18}], 0x18}, 0x0) 06:20:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) [ 438.559773][T17261] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) 06:20:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 06:20:37 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getown(0xffffffffffffffff, 0x9) gettid() getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) fchdir(r0) clone(0xc0082103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x401, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x8010) gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:20:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 438.765547][T17275] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) [ 438.875902][T17282] IPVS: ftp: loaded support on port[0] = 21 06:20:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 06:20:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:38 executing program 4: r0 = epoll_create1(0x0) flock(r0, 0x1) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = gettid() dup2(r0, r1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) 06:20:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 06:20:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, 0x0, 0x0) [ 439.268682][T17288] IPVS: ftp: loaded support on port[0] = 21 06:20:38 executing program 4: unshare(0x20400) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) 06:20:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, 0x0, 0x0) 06:20:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:20:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 06:20:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 06:20:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, 0x0, 0x0) 06:20:39 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000500)={0x0, 0x0, 0x102, 0x4, {0x4, 0x6, 0xdd2, 0x7}}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/151, 0x97}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000000280)=""/43, 0x2b}], 0x4, &(0x7f0000000300)=""/64, 0x40}, 0x60) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000380)={0x1, {{0xa, 0x4e22, 0x91c8, @remote, 0xfc}}, {{0xa, 0x4e24, 0x10001, @rand_addr="9bc60ccf7e824f4fe58ac0fa50006590", 0x8001}}}, 0x108) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 06:20:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) signalfd4(r1, &(0x7f0000000080)={0x401}, 0x8, 0x800) 06:20:39 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r2, &(0x7f0000000280)='./file0\x00', 0x1, 0x0) mmap$binder(&(0x7f000089c000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)={0xa, 0x7ff, 0xffffffffffffff01}) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$rds(0x15, 0x5, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000180)=0x9) 06:20:39 executing program 4 (fault-call:2 fault-nth:0): r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:39 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r2, &(0x7f0000000280)='./file0\x00', 0x1, 0x0) mmap$binder(&(0x7f000089c000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)={0xa, 0x7ff, 0xffffffffffffff01}) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$rds(0x15, 0x5, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000180)=0x9) 06:20:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:40 executing program 5: 06:20:40 executing program 3: 06:20:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:40 executing program 0: 06:20:40 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x40000) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x0, 0x20}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000140)) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:40 executing program 3: 06:20:40 executing program 5: 06:20:40 executing program 0: 06:20:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 06:20:40 executing program 0: 06:20:40 executing program 3: 06:20:40 executing program 5: 06:20:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:41 executing program 0: 06:20:41 executing program 3: 06:20:41 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80480, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000001c0)=0x68) epoll_pwait(r1, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x4, &(0x7f00000000c0)={0x6b}, 0x8) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000200)=0x4000, 0x4) 06:20:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 06:20:41 executing program 5: 06:20:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:41 executing program 3: 06:20:41 executing program 0: 06:20:41 executing program 3: 06:20:41 executing program 5: 06:20:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:41 executing program 0: 06:20:41 executing program 3: 06:20:41 executing program 5: 06:20:42 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x11, 0x8, 0xf, 0x9, 0x3, 0x7, 0x1, 0x3d, 0x1}) 06:20:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 06:20:42 executing program 0: 06:20:42 executing program 5: 06:20:42 executing program 3: 06:20:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:42 executing program 3: 06:20:42 executing program 0: 06:20:42 executing program 5: 06:20:42 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 06:20:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 06:20:43 executing program 4: r0 = eventfd2(0x22, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4040}], 0x1, 0x9) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0x8}], 0x1) pipe(&(0x7f0000000040)) 06:20:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x200000004000ff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 06:20:43 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 06:20:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x20000000002, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 06:20:43 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x74, r2, 0x120, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x4014) 06:20:43 executing program 3: 06:20:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:43 executing program 3: 06:20:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:43 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x4924a47, 0x40) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:20:43 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x18, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 06:20:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0xfd25, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0, 0x307}], 0x100000000000001d, 0x0, 0xfffffffffffffe0d}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e007cf) shutdown(r1, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000080)=""/142, 0x8e}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 06:20:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) 06:20:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 06:20:44 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x20000, 0x0) r2 = dup2(r0, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r2}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x307}, "991458fac891a1bf", "482569c0278f3c3fd8dc255bc9f72e4c", "c3937d94", "f40d75911a2e07a6"}, 0x28) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="b590893a699b673a", 0x5}], 0x1) 06:20:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000069c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4, 0x8f}]}}}], 0x30}}], 0x1, 0x0) 06:20:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:44 executing program 2: 06:20:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 06:20:44 executing program 3: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x18, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="1a445bbb42b1be1b1467531bc68c58a8497feb3236a8762db755cf656ba27cb4dbb2e16e365d95df28642a2749bca32c8fe0", 0xffffffffffffff9d) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 06:20:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000001b40)='\xbbA \x00\x00\x01\x00Ar\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffc0000000000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 06:20:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20000000034) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x15}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:20:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) mkdir(&(0x7f0000001740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x83, 0x1, 0x0, 0x1, 0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:20:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:45 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x4924a47, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:20:45 executing program 4: r0 = eventfd2(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x141004, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) socket$nl_xfrm(0x10, 0x3, 0x6) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 06:20:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:45 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000180)) fgetxattr(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:20:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:45 executing program 5: ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB]) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000000c0)=0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) keyctl$get_keyring_id(0x0, 0x0, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "91f5c9a1938f2b24", "596cdaad2f281b7cecca45f96ebb092d", "59a15945", "5e0d124dd7fdc23f"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 06:20:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 446.668260][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:45 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x4924a47, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:20:46 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x8) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x200) shutdown(r1, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000100)=""/12) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000380)={0x0, ""/113}, 0x79, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB="03"], 0x1, 0x0) 06:20:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008700)=[{{&(0x7f0000000040)={0xa, 0xdd4, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 06:20:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:46 executing program 3: setitimer(0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 06:20:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 447.434517][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 447.455702][T17670] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 06:20:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:20:48 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x4924a47, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:20:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 06:20:48 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0xc4, 0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:20:48 executing program 5: ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB]) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000000c0)=0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) keyctl$get_keyring_id(0x0, 0x0, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "91f5c9a1938f2b24", "596cdaad2f281b7cecca45f96ebb092d", "59a15945", "5e0d124dd7fdc23f"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) [ 449.976588][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:49 executing program 3: ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB]) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000000c0)=0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) keyctl$get_keyring_id(0x0, 0x0, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "91f5c9a1938f2b24", "596cdaad2f281b7cecca45f96ebb092d", "59a15945", "5e0d124dd7fdc23f"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 06:20:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:20:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) [ 450.422281][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 463.762135][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 463.774259][ C0] clocksource: 'acpi_pm' wd_now: d0a171 wd_last: e11ac1 mask: ffffff [ 463.784400][ C0] clocksource: 'tsc' cs_now: fc4920619c cs_last: f4eadadd8a mask: ffffffffffffffff [ 463.795751][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 463.820301][ T2899] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 463.829854][ T2899] sched_clock: Marking unstable (463888682235, -68401254)<-(463940581030, -120299182) 06:21:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 466.147764][T17712] clocksource: Switched to clocksource acpi_pm 06:21:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:05 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000040), 0x20000000000000ef, 0x4000000000dff) writev(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="9690b5ca7909b5c75eac1eec430c3ed56ab7b247484c58d807cb80c3465aded2d0c94ed4583450fc90e077329b0b4dc68c974788587842ee1b46bff85a871c76bdcce2785c89ba4530368676d02976db1e4ab8ccef032ee05874e72ad1cb9c7df67abe8322f243b6e311c1df698e789614acb801007f3337ca674c213e3999b289ad67b88692421f25881ab6f51cdaca4f611bacef4f5052b0c078823137e996e1ee5aad9bcf8840a2a09849292c7af5f8e7721faf92e2debb00d243a2ba435e4a4f337ff137e36f1e8bcbf7c7800e2439a30136e078fe96c73e61697f3f2e9a0e", 0xfffffffffffffd2f}], 0x0) 06:21:05 executing program 3: ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB]) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000000c0)=0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) keyctl$get_keyring_id(0x0, 0x0, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "91f5c9a1938f2b24", "596cdaad2f281b7cecca45f96ebb092d", "59a15945", "5e0d124dd7fdc23f"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 06:21:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:05 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000000000027e, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5aba4a235b20c21", 0x3b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) getegid() ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x6, 0x0, 0x80000001}) getgroups(0x3, &(0x7f0000000500)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="28c9ee1e562bbab914f559af88bc8484d5de33ade14126693069faadabf6add21b731f4e99e5a558df5c97692fc3b79568ed9be5fba6e0cf"], 0x1, 0x3) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(r3, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r0) getpid() sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) [ 466.840154][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 468.129338][T17726] not chained 10000 origins [ 468.131668][T17726] CPU: 0 PID: 17726 Comm: syz-executor.3 Not tainted 5.2.0+ #15 [ 468.131668][T17726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.143947][T17726] Call Trace: [ 468.151921][T17726] dump_stack+0x191/0x1f0 [ 468.151921][T17726] kmsan_internal_chain_origin+0x13b/0x150 [ 468.151921][T17726] ? kmsan_internal_chain_origin+0xcc/0x150 [ 468.151921][T17726] ? __msan_chain_origin+0x6b/0xe0 [ 468.151921][T17726] ? skcipher_walk_next+0x2814/0x2dc0 [ 468.151921][T17726] ? skcipher_walk_done+0x9db/0x10d0 [ 468.151921][T17726] ? crypto_ctr_crypt+0x6cf/0xaf0 [ 468.151921][T17726] ? crypto_ccm_encrypt+0x5fd/0x8d0 [ 468.151921][T17726] ? tls_push_record+0x341a/0x4f70 [ 468.151921][T17726] ? bpf_exec_tx_verdict+0x1454/0x1c90 [ 468.151921][T17726] ? tls_sw_sendmsg+0x1a38/0x2740 [ 468.151921][T17726] ? inet_sendmsg+0x48e/0x750 [ 468.151921][T17726] ? __sys_sendto+0x905/0xb90 [ 468.151921][T17726] ? __se_sys_sendto+0x107/0x130 [ 468.151921][T17726] ? __x64_sys_sendto+0x6e/0x90 [ 468.151921][T17726] ? do_syscall_64+0xbc/0xf0 [ 468.151921][T17726] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.151921][T17726] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 468.151921][T17726] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 468.151921][T17726] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 468.151921][T17726] ? scatterwalk_copychunks+0x7b8/0x7f0 [ 468.151921][T17726] __msan_chain_origin+0x6b/0xe0 [ 468.151921][T17726] skcipher_walk_next+0x97f/0x2dc0 [ 468.151921][T17726] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 468.151921][T17726] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 468.151921][T17726] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 468.151921][T17726] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 468.151921][T17726] skcipher_walk_done+0x9db/0x10d0 [ 468.151921][T17726] ? kmsan_get_shadow_origin_ptr+0x60/0x470 [ 468.151921][T17726] crypto_ctr_crypt+0x6cf/0xaf0 [ 468.151921][T17726] ? aesti_set_key+0x1eb0/0x1eb0 [ 468.151921][T17726] ? crypto_rfc3686_create+0x1120/0x1120 [ 468.151921][T17726] ? crypto_rfc3686_create+0x1120/0x1120 [ 468.151921][T17726] crypto_ccm_encrypt+0x5fd/0x8d0 [ 468.151921][T17726] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 468.151921][T17726] tls_push_record+0x341a/0x4f70 [ 468.151921][T17726] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 468.151921][T17726] bpf_exec_tx_verdict+0x1454/0x1c90 [ 468.151921][T17726] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 468.151921][T17726] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 468.151921][T17726] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 468.151921][T17726] ? iov_iter_get_pages+0x521/0x1920 [ 468.151921][T17726] tls_sw_sendmsg+0x1a38/0x2740 [ 468.151921][T17726] ? tls_tx_records+0xb50/0xb50 [ 468.151921][T17726] inet_sendmsg+0x48e/0x750 [ 468.151921][T17726] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 468.151921][T17726] ? inet_getname+0x490/0x490 [ 468.151921][T17726] __sys_sendto+0x905/0xb90 [ 468.151921][T17726] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 468.151921][T17726] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 468.151921][T17726] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 468.151921][T17726] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 468.151921][T17726] __se_sys_sendto+0x107/0x130 [ 468.151921][T17726] __x64_sys_sendto+0x6e/0x90 [ 468.151921][T17726] do_syscall_64+0xbc/0xf0 [ 468.151921][T17726] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.151921][T17726] RIP: 0033:0x459829 [ 468.151921][T17726] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 468.151921][T17726] RSP: 002b:00007f0fdad3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 468.151921][T17726] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 468.151921][T17726] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000004 [ 468.151921][T17726] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 468.151921][T17726] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0fdad3c6d4 [ 468.151921][T17726] R13: 00000000004c7669 R14: 00000000004dcc70 R15: 00000000ffffffff [ 468.151921][T17726] Uninit was stored to memory at: [ 468.151921][T17726] kmsan_internal_chain_origin+0xcc/0x150 [ 468.151921][T17726] __msan_chain_origin+0x6b/0xe0 [ 468.151921][T17726] skcipher_walk_next+0x2814/0x2dc0 [ 468.151921][T17726] skcipher_walk_done+0x9db/0x10d0 [ 468.151921][T17726] crypto_ctr_crypt+0x6cf/0xaf0 [ 468.151921][T17726] crypto_ccm_encrypt+0x5fd/0x8d0 [ 468.151921][T17726] tls_push_record+0x341a/0x4f70 [ 468.151921][T17726] bpf_exec_tx_verdict+0x1454/0x1c90 [ 468.151921][T17726] tls_sw_sendmsg+0x1a38/0x2740 [ 468.151921][T17726] inet_sendmsg+0x48e/0x750 [ 468.151921][T17726] __sys_sendto+0x905/0xb90 [ 468.151921][T17726] __se_sys_sendto+0x107/0x130 [ 468.151921][T17726] __x64_sys_sendto+0x6e/0x90 [ 468.151921][T17726] do_syscall_64+0xbc/0xf0 [ 468.151921][T17726] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.151921][T17726] [ 468.151921][T17726] Uninit was stored to memory at: [ 468.151921][T17726] kmsan_internal_chain_origin+0xcc/0x150 [ 468.151921][T17726] __msan_chain_origin+0x6b/0xe0 [ 468.151921][T17726] skcipher_walk_next+0x97f/0x2dc0 [ 468.151921][T17726] skcipher_walk_done+0x9db/0x10d0 [ 468.151921][T17726] crypto_ctr_crypt+0x6cf/0xaf0 [ 468.151921][T17726] crypto_ccm_encrypt+0x5fd/0x8d0 [ 468.151921][T17726] tls_push_record+0x341a/0x4f70 [ 468.151921][T17726] bpf_exec_tx_verdict+0x1454/0x1c90 [ 468.151921][T17726] tls_sw_sendmsg+0x1a38/0x2740 [ 468.151921][T17726] inet_sendmsg+0x48e/0x750 [ 468.151921][T17726] __sys_sendto+0x905/0xb90 [ 468.151921][T17726] __se_sys_sendto+0x107/0x130 [ 468.151921][T17726] __x64_sys_sendto+0x6e/0x90 [ 468.151921][T17726] do_syscall_64+0xbc/0xf0 [ 468.151921][T17726] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.151921][T17726] [ 468.151921][T17726] Uninit was stored to memory at: [ 468.151921][T17726] kmsan_internal_chain_origin+0xcc/0x150 [ 468.151921][T17726] __msan_chain_origin+0x6b/0xe0 [ 468.151921][T17726] skcipher_walk_next+0x1051/0x2dc0 [ 468.151921][T17726] skcipher_walk_done+0x9db/0x10d0 [ 468.151921][T17726] crypto_ctr_crypt+0x6cf/0xaf0 [ 468.151921][T17726] crypto_ccm_encrypt+0x5fd/0x8d0 [ 468.151921][T17726] tls_push_record+0x341a/0x4f70 [ 468.151921][T17726] bpf_exec_tx_verdict+0x1454/0x1c90 [ 468.151921][T17726] tls_sw_sendmsg+0x1a38/0x2740 [ 468.151921][T17726] inet_sendmsg+0x48e/0x750 [ 468.151921][T17726] __sys_sendto+0x905/0xb90 [ 468.151921][T17726] __se_sys_sendto+0x107/0x130 [ 468.151921][T17726] __x64_sys_sendto+0x6e/0x90 [ 468.151921][T17726] do_syscall_64+0xbc/0xf0 [ 468.151921][T17726] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.151921][T17726] [ 468.151921][T17726] Uninit was stored to memory at: [ 468.151921][T17726] kmsan_internal_chain_origin+0xcc/0x150 [ 468.151921][T17726] __msan_chain_origin+0x6b/0xe0 [ 468.151921][T17726] skcipher_walk_next+0x1051/0x2dc0 [ 468.151921][T17726] skcipher_walk_done+0x9db/0x10d0 [ 468.151921][T17726] crypto_ctr_crypt+0x6cf/0xaf0 [ 468.151921][T17726] crypto_ccm_encrypt+0x5fd/0x8d0 [ 468.151921][T17726] tls_push_record+0x341a/0x4f70 [ 468.151921][T17726] bpf_exec_tx_verdict+0x1454/0x1c90 [ 468.151921][T17726] tls_sw_sendmsg+0x1a38/0x2740 [ 468.151921][T17726] inet_sendmsg+0x48e/0x750 [ 468.151921][T17726] __sys_sendto+0x905/0xb90 [ 468.151921][T17726] __se_sys_sendto+0x107/0x130 [ 468.151921][T17726] __x64_sys_sendto+0x6e/0x90 [ 468.151921][T17726] do_syscall_64+0xbc/0xf0 [ 468.151921][T17726] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.151921][T17726] [ 468.151921][T17726] Uninit was stored to memory at: [ 468.151921][T17726] kmsan_internal_chain_origin+0xcc/0x150 [ 468.151921][T17726] __msan_chain_origin+0x6b/0xe0 [ 468.151921][T17726] skcipher_walk_virt+0xa4e/0xaa0 [ 468.151921][T17726] crypto_ctr_crypt+0x12b/0xaf0 [ 468.151921][T17726] crypto_ccm_encrypt+0x5fd/0x8d0 [ 468.151921][T17726] tls_push_record+0x341a/0x4f70 [ 468.151921][T17726] bpf_exec_tx_verdict+0x1454/0x1c90 [ 468.151921][T17726] tls_sw_sendmsg+0x1a38/0x2740 [ 468.151921][T17726] inet_sendmsg+0x48e/0x750 [ 468.151921][T17726] __sys_sendto+0x905/0xb90 [ 468.151921][T17726] __se_sys_sendto+0x107/0x130 [ 468.151921][T17726] __x64_sys_sendto+0x6e/0x90 [ 468.151921][T17726] do_syscall_64+0xbc/0xf0 [ 468.151921][T17726] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.151921][T17726] [ 468.151921][T17726] Uninit was stored to memory at: [ 468.151921][T17726] kmsan_internal_chain_origin+0xcc/0x150 [ 468.151921][T17726] __msan_chain_origin+0x6b/0xe0 [ 468.151921][T17726] skcipher_walk_next+0x97f/0x2dc0 [ 468.151921][T17726] skcipher_walk_first+0x15d/0x720 [ 468.151921][T17726] skcipher_walk_virt+0x8d1/0xaa0 [ 468.151921][T17726] crypto_ctr_crypt+0x12b/0xaf0 [ 468.151921][T17726] crypto_ccm_encrypt+0x5fd/0x8d0 [ 468.151921][T17726] tls_push_record+0x341a/0x4f70 [ 468.151921][T17726] bpf_exec_tx_verdict+0x1454/0x1c90 [ 468.151921][T17726] tls_sw_sendmsg+0x1a38/0x2740 [ 468.151921][T17726] inet_sendmsg+0x48e/0x750 [ 468.151921][T17726] __sys_sendto+0x905/0xb90 [ 468.151921][T17726] __se_sys_sendto+0x107/0x130 [ 468.151921][T17726] __x64_sys_sendto+0x6e/0x90 [ 468.151921][T17726] do_syscall_64+0xbc/0xf0 [ 468.151921][T17726] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.151921][T17726] [ 468.151921][T17726] Uninit was stored to memory at: [ 468.151921][T17726] kmsan_internal_chain_origin+0xcc/0x150 [ 468.151921][T17726] __msan_chain_origin+0x6b/0xe0 [ 468.151921][T17726] skcipher_walk_virt+0x6e6/0xaa0 [ 468.151921][T17726] crypto_ctr_crypt+0x12b/0xaf0 [ 468.151921][T17726] crypto_ccm_encrypt+0x5fd/0x8d0 [ 468.151921][T17726] tls_push_record+0x341a/0x4f70 [ 468.151921][T17726] bpf_exec_tx_verdict+0x1454/0x1c90 [ 468.151921][T17726] tls_sw_sendmsg+0x1a38/0x2740 [ 468.151921][T17726] inet_sendmsg+0x48e/0x750 [ 468.151921][T17726] __sys_sendto+0x905/0xb90 [ 468.151921][T17726] __se_sys_sendto+0x107/0x130 [ 468.151921][T17726] __x64_sys_sendto+0x6e/0x90 [ 468.151921][T17726] do_syscall_64+0xbc/0xf0 [ 468.151921][T17726] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.151921][T17726] [ 468.151921][T17726] Local variable description: ----walk@crypto_ctr_crypt [ 468.151921][T17726] Variable was created at: [ 468.151921][T17726] crypto_ctr_crypt+0xf9/0xaf0 [ 468.151921][T17726] crypto_ccm_encrypt+0x5fd/0x8d0 06:21:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 06:21:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:07 executing program 4: r0 = eventfd2(0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101080, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x1ff) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000300)={0x8, 0x400, 0x9, 'queue0\x00', 0x4}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10813040}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r3, 0x304, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="be34cba3695b80b3150a06d405200e91"}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3bec9464}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xbe}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4db}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x841}, 0x8001) signalfd(r0, &(0x7f0000000040)={0xee}, 0x8) 06:21:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0xffffffffffffffd2, 0x0, 0x0}) 06:21:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) [ 469.555814][T17753] binder: 17752:17753 ioctl c0306201 20000000 returned -14 06:21:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240), 0x4) 06:21:09 executing program 5: 06:21:09 executing program 4: r0 = eventfd2(0x1, 0xfffffffffffffffd) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x5, 0xffff}, {0x3, 0x92a}]}, 0x14, 0x2) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) clone(0x1001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 06:21:10 executing program 5: 06:21:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:10 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0), 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 06:21:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 471.498313][T17786] binder_alloc: binder_alloc_mmap_handler: 17785 20ffc000-20fff000 already mapped failed -16 06:21:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffc6f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000000)=0xfffffffffffff772, 0x4) ioctl$void(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f00000001c0)=""/226, 0x204, 0x0, 0x0, 0xffffffffffffff70) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) 06:21:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000100)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 06:21:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newrule={0x40, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x8}, @FRA_SRC={0x8, 0x2, @initdev}, @FRA_SRC={0x8, 0x2, @loopback}, @FRA_FLOW={0x8}]}, 0x40}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 471.808417][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:21:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) [ 471.971124][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:21:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1008000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x1f}) write$UHID_INPUT(r3, &(0x7f0000004240)={0x8, "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", 0x1000}, 0x12cd) 06:21:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/84, 0x54}, {0x0}], 0x2}, 0x75fc556698d5963e) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x93f}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000100)={0x0, {{0xfffffffffffffe62, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 06:21:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:11 executing program 4: r0 = eventfd2(0xfffffffffffffffe, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) pipe(&(0x7f0000000040)={0xffffffffffffffff}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='vmnet0,*self\x00') 06:21:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:11 executing program 2: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 06:21:11 executing program 2: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:11 executing program 5: unshare(0x20400) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x8000000000000023, 0x0, &(0x7f0000000000)=0xffffffffffffff4d) 06:21:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:11 executing program 0: clock_gettime(0x7, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000004c0)={r0}) 06:21:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x105) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000880)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x6800000000000000, 0x54}, 0x98) sendto$packet(r0, 0x0, 0x0, 0x4004000, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x0, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008080) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 06:21:11 executing program 2: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x0, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d64050000000000450400000000000046070000003f0000b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 06:21:12 executing program 4: r0 = eventfd2(0x7, 0x800000020000000) io_setup(0x40, &(0x7f0000000040)=0x0) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000080)="6ad287b2b87c2c07c04924706bd39c0ba316f8ae83991d4d31f97f9853df67402e9721980a782dd9d8c0d672d73817c4a66e3ce75830fec4a90e192bf07037a0328d17b223747e55a9c403c87b5e62fba0aef3da488a2e54f8825e75dad0edbb9a73c0d6adc76e90f34f4b4fc8160fb25a10137dce8858748bfd77616eecd0aa09c577b5fdab9a082611170d3538e7fd0655c94b2038d8c960043afec593d8d7a7e7a396863dd663b755ec6afedc6c72c0aedd093181a3ba10719640d19291ea6c6d2b", 0xc3, 0x3, 0x0, 0x0, r0}, &(0x7f0000000200)) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x8, 0x40002) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000300)) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000280)=0x7, 0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d64050000000000450400000000000017070000003f0000b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 06:21:12 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x0, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d64050000000000450400000000000046070000003f0000b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 06:21:12 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x0, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}], 0x4) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00971) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001080)=""/77, 0x4d}], 0x1}, 0x40002) shutdown(r3, 0x0) 06:21:13 executing program 3: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffffffffffffcf) r0 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x7b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_destroy(r1) tkill(r0, 0x1000000000016) 06:21:13 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000080)=0x10) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000300)='I', 0x1}], 0x1}, 0x0) dup2(r1, r0) 06:21:13 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x0, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:13 executing program 4: r0 = eventfd2(0x0, 0xfffffffffffffffc) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/215, 0xd7, 0x40002, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) poll(0x0, 0x0, 0x4c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000040)=[{}, {r3}], 0x2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 06:21:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x0, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000240)={0x1, {0x0, 0x0, &(0x7f0000000180)=""/140}}, 0x68) 06:21:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d64050000000000450400000000000056070000003f0000b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 06:21:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:13 executing program 0: poll(&(0x7f0000000040), 0x20d7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00586) r1 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r1, &(0x7f00000027c0)=[{&(0x7f0000002ac0)=""/70, 0x46}, {0x0}], 0x2) shutdown(r0, 0x0) 06:21:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x0, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup2(r0, r1) 06:21:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:14 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0x8}], 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x1) 06:21:14 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) 06:21:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup2(r0, r1) 06:21:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/86, 0x56}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) read(r4, &(0x7f0000000140)=""/36, 0x24) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000001780)=[{&(0x7f0000000540)=""/4096, 0xbd9}, {0x0}, {0x0, 0x58d}], 0x36c) shutdown(r5, 0x0) shutdown(r2, 0x0) 06:21:14 executing program 0: r0 = open(&(0x7f0000000380)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffffffffffffcf) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0xffffff39) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x7b) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) tkill(r1, 0x1000000000016) 06:21:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) socketpair(0x17, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 06:21:14 executing program 0: clock_gettime(0x0, &(0x7f0000000480)={0x0}) clock_settime(0x0, &(0x7f00000004c0)={r0}) 06:21:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:15 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="d390883a699b7bf2", 0x8}], 0x1) 06:21:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 06:21:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 06:21:15 executing program 3: 06:21:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:15 executing program 3: 06:21:15 executing program 5: 06:21:15 executing program 0: 06:21:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:15 executing program 3: 06:21:16 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) sendmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000100)="c237e77ff42ee0673289c1d7005090", 0xf}, {&(0x7f00000001c0)="9236681f7a7ae9534a7b1a744fe1338cfe5954296be60fe28ca375c4df1d5b5779482c0096e51d194dd4b85826a969e624193cc7a7e975ffbc8097bf8b4a64dc41752c4de100ff5be03bf7687e518b134ccb2d91252b672aba014c071c5a9564d27ee89c119d74d87b2a4e9606981a2f7a3550777b7609028f1b143820f3dc310c97988a178e9afd21b2e51c82c08380cbd2d1d15a1c93ffbb8f2b0416c69fba72dc0e1d1fcf9322f54f73bf1fd107426a778e879a7e48cc110633ea6f715cddf7d64001b0b49f", 0xc7}], 0x2, 0x0, 0x0, 0x2004c081}, 0x20004000) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:16 executing program 5: 06:21:16 executing program 3: 06:21:16 executing program 0: 06:21:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:16 executing program 0: 06:21:16 executing program 3: 06:21:16 executing program 5: 06:21:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:16 executing program 3: 06:21:16 executing program 0: 06:21:17 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1ae, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:17 executing program 5: 06:21:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:17 executing program 3: 06:21:17 executing program 0: 06:21:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:17 executing program 3: 06:21:17 executing program 0: 06:21:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="f5f5b4dba148816e08002500", @ANYRES32=0x0, @ANYBLOB="10001200080001007674690004000200"], 0xfeff}}, 0x0) 06:21:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:17 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0), 0x3de16ba) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x1) ioctl$KDENABIO(r1, 0x4b36) 06:21:17 executing program 3: 06:21:17 executing program 0: 06:21:17 executing program 5: 06:21:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:17 executing program 3: 06:21:17 executing program 0: 06:21:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:18 executing program 5: 06:21:18 executing program 3: 06:21:18 executing program 0: 06:21:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:18 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b5908941193a699b", 0x8}], 0x1) io_setup(0x1, &(0x7f0000000080)=0x0) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x100, r0, &(0x7f00000000c0)="ba9bca08d5e967d4ddb5281429de70c1171ecbd6b451d9c0587c8512148c669ce0e9a0ca0cbb49ab6eb7f2b6af13aaf0edf6b936849997f047fbedbb89a42d157d3a93204ac95b17c680b729706dd1268f65115e973d2d8e97aea02a432e21a7cdbe7ee12fa59b92692d82cda2cb6d56a619a8060039de7ef5887722b5c6c4a1c265ec977e1fc49281bb710eaa1a7078c9c7f060203d8eef37db07", 0x9b, 0xbb, 0x0, 0x2, r0}, &(0x7f0000000200)) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2840c0) 06:21:18 executing program 5: 06:21:18 executing program 0: 06:21:18 executing program 3: 06:21:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:18 executing program 3: 06:21:18 executing program 0: 06:21:18 executing program 5: 06:21:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:18 executing program 0: 06:21:18 executing program 5: 06:21:19 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r1 = dup3(r0, r0, 0x80000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) 06:21:19 executing program 3: 06:21:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:19 executing program 0: 06:21:19 executing program 5: 06:21:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:19 executing program 0: 06:21:19 executing program 3: 06:21:19 executing program 5: 06:21:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:19 executing program 0: 06:21:20 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x1, 0x6}, &(0x7f00000001c0)=0x90) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e22, @loopback}}, 0x100, 0x7f}, &(0x7f00000002c0)=0x90) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000500)={0x1, 0x0, {0xa99, 0x7a7, 0x300b, 0xf, 0xa, 0x2, 0x1, 0x5}}) write$P9_RREAD(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xb8) 06:21:20 executing program 5: 06:21:20 executing program 3: 06:21:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:20 executing program 0: 06:21:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:20 executing program 0: 06:21:20 executing program 5: 06:21:20 executing program 3: 06:21:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:20 executing program 0: 06:21:20 executing program 3: 06:21:21 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40001, 0x0) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) 06:21:21 executing program 5: 06:21:21 executing program 0: 06:21:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:21 executing program 3: 06:21:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:21 executing program 3: 06:21:21 executing program 0: 06:21:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:21 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0xecff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000000c0)) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r3, 0xc004743e, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, 0x0) pread64(r0, 0x0, 0xd2, 0x0) 06:21:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="f20f38f02566b9ec0900000f320f5d60bd66b9430a000066b81742000066ba000000000f30360f3566b83816908d0f23c00f21f86635010008000f23f8f0fe070f01c466260f01b300a03e660f237a", 0x4f}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:21 executing program 3: clock_adjtime(0x2, &(0x7f0000000380)={0x7fffffff, 0x3, 0x0, 0x7, 0x9fff, 0x3, 0x65, 0x3, 0x101, 0x9, 0x6, 0xffffffffffffff7f, 0xfffffffffffffffb, 0x592d, 0x1000, 0x2, 0x7, 0x7, 0x3, 0x1, 0x7578cd4b, 0x100000000, 0x0, 0x4, 0x800}) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001700010100000000fedbdf2504000000cb59bd9c96ecc6e9a48cb1fa62f1a81adcf4ae400b04fd11d6cd5b64b50fe5d55422968641c9944bdd04eb9522f723e2a1cf7bce0f589313708392e138cf9965a24b2701b33a17fb4e5d76bb533bd1b2090296"], 0x14}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10001, 0x5, 0x2, 0x800}}}}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x12240) 06:21:22 executing program 5: clock_adjtime(0x2, &(0x7f0000000380)={0x7fffffff, 0x0, 0x0, 0x7, 0x9fff, 0x3, 0x65, 0x3, 0x101, 0x9, 0x6, 0xffffffffffffff7f, 0xfffffffffffffffb, 0x592d, 0x1000, 0x2, 0x7, 0x7, 0x3, 0x1, 0x7578cd4b, 0x100000000, 0xc000000000, 0x4, 0x800}) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x5830c0, 0xa0) r1 = creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000280)) accept4$inet(r0, 0x0, &(0x7f0000000100), 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001700010100000000fedbdf2504000000cb59bd9c96ecc6e9a48cb1fa62f1a81adcf4ae400b04fd11d6cd5b64b50fe5d55422968641c9944bdd04eb9522f723e2a1cf7bce0f589313708392e138cf9965a24b2701b33a17fb4e5d76bb533bd1b2090296"], 0x14}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10001, 0x5, 0x2, 0x800}}}}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x12240) 06:21:22 executing program 4: r0 = eventfd2(0x1fffffffc, 0x80002) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x24002, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="9f91dc3d1499bae8d361c62808519877bb2f44a28775401b73b52bce4d4d60fb6268e25c7793a80c34402fd354b8c0105b610b75149905f3343b16fd6549b6af8c76986b1e5258df779bfe32cd1d8e8b8708caa24d3455b32a04229954", 0x5d}, {&(0x7f00000001c0)="bfa2efa85dcad9a3c4ae135e875a393d7bea7b75327aa8dfa189365a6ac8d41e1b1ef6ed0add9bffd202928c8a728dc0bbf45f2d4e6c84e747f2100e4ea558145163f8ae6b2a4fb5880ee737cd185aa33a21fc16b098d0fb7ab21f11f977f71c91591f3e4597fff14c17d06180ed2b53dcd73b11d19d9f07bdfdcac6b5b9477c2405104b5f16d9796d91a84741c03355311d38204a64ffe2ddee900eb6d23500a61886a64c54731d6b76cb", 0xab}, {&(0x7f0000000100)="5fe686a7", 0x4}, {&(0x7f0000000140)="3dcf1e0c6a7f40f346c620b24ecfe2b3d786ed75ab0b27d256591c3af9d964e0420968100340eb109b7d5ea6d6622f74", 0x30}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="6460351ee5cca432b0e20b1e1c20328f60358a143cec26117b178c6cac3a89ec9abbe332f67e9f2fe93678ceeaa1fda43e85e485bbb4b041a3ea896860b698baa4df88ad2333ad869d76101d36a1a7a9da30ba6d2b5eff1fde0287953c6c2c13397e790bfd21e09640daa8a7f866054bd775e9c23a3987f903530d00ce575580648648f97ef6cc349fc278463a61152b65ee42dd286945f6052b1e9f01ea66b17b28cb392406dc881b9477da705d8ae807853638be2a93213db19c58a841202ba4991ceaf41e1b56e4a0c8051bee1917a2f434a8b646b5ebfbfd36d593eea70767fb36f8196fb117a1ff2df87b25f031338efd43718fdcdc1a44b985c6697d60830b6cc3181967dba943682fafc2c869ad0c93733683d4dd0781170c4cc520d6deea41fc5954234b9a4e74136e635697f2c13a1458791e88a7688d03b4735ecf61248dcde8653295deb6a60adac407ae6865cac4bd33b9ca289e9986b6a67c53f24793c12ab0d7d94751c94c7a80492a84ac164dddd5b1d9ec63c6fa1b46b177a68f4b26118099aaf295c5dac439ddc5bc35f8f3e01228fbc7a8b89ffd2b992ec399a08472eaae0469b867d863cc8cc49169eaee1604edcd6cb77fa9f326f5fdf01be12d7f7839974c614e7b484926031baadccff5931bb6aed3e6da6da8f9b46401aebc274ff914b9bf9872b35770223d041de8357fd3f7d7cc3b20c1bb071a1322818cdedd0d2e34b530b592069b9c54f3f5e051a54f526d626928b1326883372d52d1b185427c06a78aebf0b8e0bd9bc0f087a283180d961dbef2717789b18f127cb4563f2d4d31340cb8bd55a79af855f3564aee9090a482c5f80a80506c0e9e84af9062666aad33bcb6a6e835dc897d5cd0ae51c252f1d4be7586046de4e568de0ccb7d049a0f6532b09c19ebf0fc8b1407dbc1c13c947cfe26915df381a545e21c278d99c672d8c6ee41a4d4735f7e06cbe3720a8c06f14ea3458fdfc5420a74e70ff79a2ea8155e7710f971cc73d9dd1b6707713cea5a621dd39eca8b8964a45ac5c1c8bb78261a213b83d35fa3a6ded6266d46fe3fd85e995d1908eb4a083e41ef1208ee8c4ea7ab7d4ca30fa04a5a3fb772fe4ae0d10dd9f6b3313f3670dde9fe6cfb33f235678517ca490b786bd5091767713d793c7c1dda97c048b8d2b909f6539bb90cc415391862a9bc3f8d56ee44321b4891eabad2223bb52ba664180c6fb1ca3ad40db275bad2e9fe78a111bb33643f6eebc53f087bc6be13c7ca7ab525d19c5da165e82dd8dd9b60a51f7c3785e906ab039d68e624fae84c148a58fc6d0e57a0f33b87d8eb990c5be76f09a04fe158c1640c5e7c94bdf8c7bbf33f307cba4c52ded03dc9248eb96471595751bcc1d187916e107abec270185bbf00ef9c00b264d1b0342757b06487c08158856deebd8f6331c6174cd5b297f8432b51c1d471b0b7a7b1c266e9dd995435f75446dce075a60bf79ad1724a932a8277dab7f0094aac2f4d56231db64dea1340d27d1a23a907d90fd42d107fae0c2628fd58107b2bfd11af2f754abafd4cd5baee89c94a728647e4d7f51f7dbcdfc01a34cb516050fdc2a04dd8bdd7091e9b4469b1bf04379c3d3564a72356212bca73c34075e0451576b030c15c845ad3b7511d383ddf337a5f585aa4628e2b7222d4d377b33637e00f56263ccb94e0a208e0a3ebfd9ffc22b93391583b051bf96b1f9903b64b06f521c20464ca9a814517c4ed823e0d3d269d45c4cd92729ecd506523cfc15be1edc31fac93a9b26ca46fc6dcb05e3d46e0cfd6c5854a3109cca39d7f1306b52f682a1f07bc21481215fe0f0ec3cb6178a1054af65145ae20a4c81c064ce10b888a05830893433ebd6d089ddee2292df4a40e4d20f5eea83fb28f6d059445d59cd022fa4b58016f2355ebfd4f6a9f0fbb035cab0c497d3605068a17a90091b8d6c12df36223982e1d0739ffd1a6c99b41220b9c97000afd0e7afc8543d5acf3f66d03c34c2ef12ecf8c01d38b2ab2b35a8291948bc881a43c2d8cc14870d4f7ebf7909970bc4e1fceb8c810180592fbc8229be27861f1f73b45ba145055b5387309d42eee6342397dbd0b2653fe422437cb35293ecb23dd614bbfcde9bf1e9bafa20eca1ea168f218be4988eb0cd56d5f7e56aa43a67bf6c7f6fd6c33ea08fe318167a8c15e91a61979d544ed606bc8193cc6a6b4c4b5e90405542f8cc90f1d4048dece6f850aaa1f79fc1ad9c71d699cf79a7f41ca035c9a7c6df73ade948dfea4d935a4d0597568c00a14dbf451d539cd963a47200a986766803cbe24dc4fc662b41e11f527178a3afddf5e86e0075fe2b9c8c4d46d2c599f7e14b7c1b01448707061bfb4b658e722bacf025df956fbcf7dd8f15dae9f3bf5b5ff2c9ca6ddb06c31c109d6827ff112e77b4a11bb467d33dc678e903a0bfe8fd2fddc6a66e3f98bc2e8ba3539fb15d68a23c51059edd4b03f38d511ba63654730ce67c9df8839ad7c65eb9a4f7db1199ddc06269e52160efb686e803093653a921dff9e430d4e6ed57ce60f3b5c98cfd7a05731890520eab5f900fc64aca084986f47a4ac72bd3afeca0a7e5f362e1cc942b1cbd74d44dd8ea29b01f7a97770df1fe99a23fe5660164713eb7c700009434aa8981bdb6ece7a9fbaee0262420c5e8a27e1a9813d63ed9df668691cae66768fff8a8555f0cbadaa6f57a347bc5357042b409169916466c15b08132b99613d5cf6e0eea4b957bd9056ae5cf50a768fc063483395261dc9c831f3cdd1f426f30469ccab61e00d173d0b870c88867b2a917cdcca9208aa273e8b27bf5812378fa3a3a505a70604275ae8c5324876125bcdf97204505ad8748c67c74089f0671bbbf81a7c390acb42072d6d3f8caa3edae54dda1e8a49a6a86b25bd9ffe4b2d4bab22929a0c2fe9504dddd80676a153e428f60d69fc0ff518a35c4336e169ababeb6e89c8e33df2643c952d5cc082eee9b202d06786f053a7ad4403f31067c1f8ca2cbf08827dad0a59ed8ee14466fd767634b0964c5dd6763cfe4c951bdb17504ceb93aac2bd0309a162ab516e22039603580fa8c59ecf991c2f7a01c3c1b86e30cc49aa2e612ce4a88b5f64ada80758783b8b6eed49928d6161b023c5b6148b6bb4b51d6c62bc5711e93b8b35387562b128461b71c4952b2832329f97c2845b89185de32a75c172ec13f95318f8914b466553ba4e187666e60e9f1d1a6a30e15e2bf2c9ff1fd8b165e916667b7fa56648579ff72da53c8d4cddafec309f92ba24f709219bbe260e37fb60c89d8d1e2b271589759397f2d20b8217d31c4d2c76aa3850fb3dad4e2eeeb517a79c299a7913b44d120191b9574fd7e5ab0dda20cbefd9a1227d95ebbc162e7497584bfadef7696fcc56f15229f16829eb7a133d9ecea8beb6b73712cf773962f935a0748797f0970568fdbcce1420c1e2808aec4548ce305ceda32c72351e27247934a0d858cbf048008e7873f79308cf64b7eb5200105766ddbcc4314750631365d1159fb34d5e365bcf4f5a4e7953583a9baf04613cae9b0c3d71409b7fd67a5bea198987caa9c7748edb82cef42625ed7936ed422754f873a5d507bd946b942890faf145a65e88ef1de9a0e258b6e75ba172aacf150300d83abd7a98d4e93873acc9243600c29b2946e5649a5fbbb8dbd51cc2cecd1b317c98be4cbbd1b55f4a2ea9f9701c3da0561621da96b6f5a097034556722d31871dccd3c185bc1671564cb40518caf82c6c243d56e1d3cd73e38697a60189047bfb40429f07c96fa08dcdf76694dc11bbc5ac50b52cbb6f4362e04b5ff521b87a435a62f964417c82656e749f481835b64c404adab63911388c3a2c6b0417d373c5ad98d16186754c36622d6286b1a6a4c3b433002f94e57fef7d21618a46f720f45fd8f1bcfacbc17b3d32b25d71e4733adbd68e7016819a3b14584955d074d728a172840e2e59d3cdf5d2ae29cd964241053237686db8304b3d1c65a5fac4caebac75fb8a1ee4eb20d00323d2163074c56e66e6acca7381faf708533c93e3ec11eab9d17794b2d3b06c21632722876a49f2fea45b5aefcfc97a10072563e53cc02ec786c4ac1c711f3d698dae11255e2d59591f9e35a94710e906d9fd22eb94eb92337552429c6b0101b1bebb8bff9812ee124e221e9d8bedb944a19ee5d74f6813db3f6a44620c6cfd5a5f144233ba0bfcb2b1d049ed8a5c86396479ea3ab34b38fc60082bd06a83861924d574e3296418d7893a8a71ef607400fc0a45685ddbd584ab39918d1a1f6304b852224c5f1eb12ded127edd4b4c67837a808dced117664e0cac973afacedcedb01545197466a0156a1717febe8ab847d2be803374fe05377a87cc801e0160dccfb203311f9a3a06c474de771e87cfd5656080b23db137ae01658344cf6b14808f1de65a587aed6d88c69eb9a04ce659638a7c1bfa0f1ff9bb39c6ee1760c36b55ae83ebd55aaacfa9df7a94771291e739a2b112fd99ead3f2f3886d1cf4da0d3cd9bfbe14dad0f7ced40dfa77411ec4808cd7bc7b30d13acd1fd77de7ba96b3b4bedc852e6589ee71f560e4fa0fb253cc8c45ca5087dfbe376ee7ba43d6118b522e7116a7d7898ede34d69eb3f11a2c1aaddaefdf69a6b8de53aa2afebd58da94d81b002d0a2b8bb066a9d5f0fb6ac3f9d90b9c8fba80aa912e8e0043b9c007cb92b6441a1261410445becfc635fb48f1c8e8b9de22fe7277f08d643420b81ace846524f7283105660f6d4b709b22c26716aa24267e732cc3be3f9ff25bb98232d744f4ec1988c61e18e71e80e4c45ed66091be82faed717cb61f7186951f94833021be5c0042576228f2f639547c291150734ed681d0a55ac7c366b44816b5ba4fd326d86bffd080bd67096813fc2d4acfbdabcffe94a26f6287e1aae36281eca31441066e2e7596280ea64762ca9ed817a418465d2d10b21e12d10437783f01deb2a3f8a9e1ff5d6d172fca2cdcea8974190501390bfee120d042a0b5a3d9e8a5ac7202ce7cf4dafcf03518b801fa7979b06b6841e56bf6f4c9b542ed55cad73c0dc6a88c6d327adb1c185dc9f32580b5cd698f530ec249301629534d4e1f1e65ac111df7fa88ad01617dc5a820b42513ecc200ccacdd3ff89c886ad39fdb1489620a43d7ac603e429c8bec5adf3302c0a5160b53679572b553e1ed5dd174731c790624230f578993b4ddfc3fddf153046495bc6237bdde2ea910f89a304cdc158192e91188941a383ee2ed841d7c163b0111d70f1a0136040237757c948b4b302a1626bd6c1d690d1b272e913dc50c68be0f512567eaaf5c1725060bce1f4d5c037973f12cd6f02db289e4961fb1e2b3f1b03de27dd3f2e5da3423a53a19c448332de0d231d9d2ef1b4783be792466c06228a3d3094a14b27ad8efaf6bb5b855ffded0f22f576056d9c3c5f44122571c075d4d874aa5a062955fef6e554653f1cc744118e2edf71fcfca1a6e7a68cdf8558b7bc4afd8dc572c603a1d82b58c411419cd2c585d43e8ce8c84d59699b52025f2c4c3813e8fcd42df45ad61abc6b905c0286d946cda31851916e8a5c23c5bd558292395874817f8e9feb559ab76b8285bbdee689ecc4c7919ab1b5c9762863aa8115c3e4b525ad8313ea70650535a2fed2a60d538191e22821b39da6aebddefad11132ee8d3887fa1bd4d26c0f62d261b0f947cc913a153517a8334e070c0aadafa4396869eb39367d2fb4cd901b6d9c91c3cb3fd915aef42481fd384e982f3022c7475a03b5ad0c52be53f", 0x1000}], 0x6, 0x0, 0x0, 0x10}, 0x5) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:22 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x3}) 06:21:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r1, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) dup2(r1, r2) 06:21:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[]}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/196, 0xc4}, {0x0}, {0x0, 0x378}, {0x0, 0x13c}, {0x0}, {0x0}], 0x3d) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00971) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001080)=""/77, 0x4d}], 0x1}, 0x40002) shutdown(r3, 0x0) 06:21:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) 06:21:22 executing program 0: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2000000000000052) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xe69) shutdown(r0, 0x0) 06:21:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffb6070000003f0000b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 06:21:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:23 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x0) 06:21:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002a0081aee4050cecdb2bb9040a485e510b00000000010000008000000000800000002211000000000000", 0x2e}], 0x1}, 0x0) getpid() socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000300)=@isdn={0x22, 0x1, 0x9, 0x6, 0x8}, 0x80, 0x0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x121002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='cpuacct.usage_percpu_sys\x00') 06:21:23 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) dup2(r0, r1) 06:21:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r1, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) 06:21:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[]}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:23 executing program 3: msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x2000, 0x0) 06:21:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, 0x0, 0x3, 0x0) 06:21:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 06:21:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:23 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0x1005, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0x1000000007ff, 0x0) 06:21:24 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x20400, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000001580)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000340)='caif0\x00', 0x6, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000016c0)={0x2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002880)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2dc33d29858e84c8c02849d6d3b1bdb79f6f70622228112c915545881ead469f3f4eef765414cdd084f2c3b778e55fb58b0ced2792f5cfb6737787b6e211e54b8cd9306509eb36db5050c665ba9bd50ba1fe0b9bbb3b138ceee67b95b2065d3077f19d0d8a3e646cb5bfb2238d1e37ab33e7cc8d198cc732bb21ceec11df2e29cf10222df8f20645eec25c97478d30f5a58284d7e3b0d8014f7475bcefb36fdea5c691bf01b90ca66449e47ddc04b07c6eba222d16fea970bad07f1b8df6f96acf53af40ce0ee87fb052cfb3dbdbdfdc1c59ed2fb557ae7a1060985b7d20a62ba05377f2655aa4502ae8e9578bb0bdf4f9ec8ee2dc45e93016ccc4f8e5af702fb027893b01a5faaf192bebb6ccdd9c1acf673495cc92594e1eebb87d4821e4a70de80e3d65615b00771e6bfbb1b9874e6c4198e35b96000eb1f31246eac007a4bcd0220e2133de2a6d8c4307f3238f36c052f5bd0eebd03cec089162b63cfc7f3af501327860b1f64a5b2d4e2e034c723e2fb0a50601939ba3a9674606973a00c811d65c80e3e6d83e57fe487bfbe519082436093dd842f39e9b502052c5386683bf4428dda66fff805ed52e51f4f4e4b4139c59ea9bfb001f28714c9261e099bf65d09ccf18a156505da2aff98b770848af1353991e80b486521dca661ce3882a96a783b0898ddac6869e8de8086a93727bfa0953fd422b3aaa60d26d42c279fb531daf685f6669fe0179a552ad14b4be8c21346ef2ad61844736324729a9654b81e4cf1e96527eca4fd9b9c3e2b495192dd8ed3336d1ea24b75a35b93627824ff268cb9926e171e4b024a01c56e6c82b206e2bd775b1a588c878c4a2f10cbdf9fe7c7b4b93b4916435df641473f49befab58235b898c424b90e34bfb74a28bc02ea605bad4d1188d6761df2b664dc60db53968514f995950c60de15a614672f338893ff574b3924364000bbb28d1da648f5a0063f1335ee5fcf48835af246cd5522126984e07b1bfd24cfe6aca0c13808cf2e929974b5d771f4ab48f28b547186adc0b46a0636e77e3ea64579611880bae6d8a33888bdd4f3b428e4157e60f5a033bfcc25fa4a6751e273dd61ebe30341e8033ae12cf21397e1c079b4b17e3076dcdef4257725db453fa110d2605c6be38b09927cc1062df62aa57da6a0d54e9911f3e47d787fcd30d0fe5e6762b206eddd544118357f83ea9a9094f8d8596efb55b6fd0d124cad0747e44a23f0bdb252e93480ea4e2d27c1db32785f91b0184fee9be85b6890361b68c950583c30ecd5912029cbae3830b9fae4ca0330b09962fc45b9c307a07e693cd0104e99707c5e8f5982bc5b09f9ad5c7b747b7a80bd066c2d26014e77eb9124a228b8122639c86f828272ce9ab5b27185395a5cad52557e872cd0f6f89b57668c5af7542bd6b4f741ae38893010ac8033d2a90fd94474fd64b31a3870c3c246a9483363c9b23f65d2697bd60c4cfe66bba9eb6b77e9504bb504b5068207edb2d169213535f921bc1670ec30bf9b0d11d602df0af305c66bc6123b4a6d6e87df0935f45fd80d0e49a733c8a03c1a633df7c28a8f026748b8d3da377ec56f9b74efbb76341432311e9ca627d33a81206a6c56d4ca4565d09feb1de6023ad2256d77609398f352e5deb1cf456a1adbbbcec46cc2d0513003525ab287e2cc7342f40caa286fb372a055a9bd04dd503cf5e5870f211a791054164412bdf5715d47a39dc2a3b5397b7298a1d5cec57320e9d5e46972d0de391428bb2fcf9457712bc0644b9e36bd78a5ebf39c26768c04fc357c227f6e735f5f58e698e961bd7660bd3bf65fb6b6224a250393c64016d0830ac9f44a7a211ed441cf6759e6f1f961ce4d684abca380a88ede4e896aedf40c88fbc3f475a6cca6f260707713183dd9b3675f73f78badecaf0f0e9af92f5122b0b31ea465457830ce05dd3e03178e0ce71b59be7d92445f5bf3b4f739825d416bfea46ce4749b1f1012c22d4dbe8fb0d18b3ec7312638f0ea3257deec2020fccadb2e1178e78c64e9b32f47b5275bbcaa2d3bcf74d73f1d57a362e80766a71de398f58271debec85742b6df418a6774ea2faaffeedccc0998a72e60eb1d43388a1bfd5463dd895a0e70fd4e6f0b8e99b3263c95a3cda3ca344276ddf7d5016c108a777c5ec02064fb95c6a3d6e4f541dc45cacbefdac1eea8db92f3f36b6ac2ec21a770d073cc8e675b04e24e2ba8053523821670b3e97e56c44235e49ca47ae6f7a7b4f80ef90f2fabaf357206355a88e3e318105c6bc3e8a098f9b733c4be0d86006f5d3c00ab515219371bbce197dc08e6726e1774ee132771b33a5005e4b890f6c53656f2800450a8cb8941701012d52fd9a2eda6472590fef2dce8cb9196e46a39ba36fc94b6fc7da24c5ab80005f0cf7df975f5c61c2d7bcf73df9a99a47ca7bad1ec2ff7e131dad1bd67022c0d9f0f39a6b40fcd650d7a8a19c2aad1d14104753554ad6be4b68d209bbd42a0affabf8647b6c3580bddb667694ac75d6e1ff91cf6e3d10614f6da699a7b180568caa2d73fd170761ea89a940403dadac8db76d534f03ee822cb99886550b30e60bed56cba4be655304d19da557f157de99e9662f4a9c802398683e68d55c874df3295de7260a4d4f2cbd215c187026ad6bb53419b6fabb4aa818a0ab72da471ea03d5b7257f8625aef528695dec3fec61c04360a38cfbc6ad8a7168a533b1d43210dba368c6ff716e52ea13a97d4e090be6c995707f94a8b7a618121b1ab27ef8f65851c568239b93c59766d19d8d68b324a534b371b6b3cbe95b8ed701dc71a50e2b155d163b7bfba63914640aa87e1aa20bf3be31c32fd0272ab84899837c5d000835ab6e45879e4c957950bcba0d7bde0c287dd42bad0b3b157b9eb4f7618a99ef7df435f128a987eed1c04198fb9e6e4d24b5eea9d7c8c587ec2e6b78c4fa73db65a200f9c78f512c74a5a8893d1a5e03494a33a5e4c63d8b78e5e418d8a426344a20a8740c54b0548bbb8ec1d8ff56aee4ae92d5907ac97fa90ac6c8deb09177432c6d5e54904d758d7611f090a39174a62ae20ded80b3d76684f5f1651fe3e6b4148d0b528affb0660559aea8cbe9d5c3a251c62f1d1d985c19eed7d6ecff0ed9e1ec338d4940afcf45dfc8cff50955a59dd60384edbd0cb313b3355961a997134c385fd9db4dac85deecf695029bd3617c4fa64fdc9461b255e42acb433a8baee15488f8b0df2a07a1043b2a50c749c27c97f30c840bfed1d408bcbffe4b4bf59e639a37da870a995b294eabee2254b16a143dd26a84599c38d26d969aada7e3d8b5bc0ed5335f91aed93d5a05fee900ba5f6cee8e1c81b831e8493927c9e45af00d9bb1b28c94f4b3ad3176e8ad332b2df1ae99033f19ef06d3943a93a23ddec61f08e449055d73bcd59181ba3766ac435b45711029d5dade2910514f790e2ef211473e3a9a8e2ce5aa73db03a656db6dec9f34d91ee63dcbcdce8ddb51b848345736c8faff3359e31c59ae8240409a499d90de0ed35b56fcfa41a2c3cab07b25140bb27a06165aaf43afa729b51a4a9047ff0d545ca641b990b128b5ee4f4c286bb11492b6b81b3f93ed36b21cd00c2e75fd409ec8e1351253832410b9191f2aa02396d22b72c07f51717fd4a3700f67551766212605e1ab37aae3ba1947a1d7a59029789398cda6e140884896915625abe59c360ffba82b32458a6a1e34847f0fe70b2b1395e274ebf5b50733f2522f1bba96fcd80833a9ab1ebc00c81b27611f2a5810f210da209fdf22a8e0c6e3cd6fe6c1b9c0e18bdf35aa9c05859d18bd3d22d4d23cae8b7367663abf52b24852a8060d7bc6136400fe7327f147f07773d1f8f3e53d9a91cc9da6bdd48a4666db09f7a1826aa83e10abfb0a3009836cf797e2212b7450c168ed9ae5443870eb6d23018c66417cab4090b8bf9b00793ec79baa89fd04c2ab9b58398d128bb1e1adee9ade222b12c1fa077ada25b0f6c1e851f336813e883704eb13783d766eb6e53e251153dede8683b4aad3297bb6cc47b72ef2a3cdabd4ce91ccbd8f8d7ab3e18de57cbdea45eea1c1bc93c2c44582aabe94966b50179cac565ca641a3d0b12c721c6b1729f569eb31abf400532990c5c953851df771535ce856fcee5589854b9ef184dc7a8e59ac9e3669c040d4afa9796ecc05196290550c8fa08afe9647681a2ba0f153f4d073cca09df493adb245fe59c89a10bac71142655bc534731e79227afc22ff1ca17550d84a6002590c85e3fe40b6efde5513b23db531a6b5c6c84d19025af14f3efa794eda6e425762fca4614c16e47e5245c46bcc65e1ebd71b56c07398d3428e7959e614eecad3e648d4a785cd5584f5ee43b60d2a765b406f893ff209ec858531568dd742edf183caf0e09f276a297dda335bd49843b6570446b4735f5a1f65658fca829bcec9932f9292782375f585829f086ea0a2d063f8a7ff335f4c8529e02f8a6d6f6ac30b515018ee8689fa74bb6cb18097705290e5ed2f74ab23d91c8b07dc011635f7612adbb87a287538353afd267f0061970a4b8f05a4dbf0b19dd2aa96e9becf8315574f2556c4873669cc6981b7c1f6f5ccddf0954690a24454722ffe7623e06bd43d938a8bee33d94d314483712b36e6267c7cb5a801a86bad8abe4e334acecf6303eb21fb3ef98cc2a650a3fe2d208aba0b02b1dd023a587f50b8ec6d0456696fb9044ab5a133751f1c1017ba9f2531bef0308629e06593a5a1e94", @ANYBLOB="e4cb6ad07f5f7a4bee19e63a66b3ef3f67ded5727958542be896d1357f71e26267fc46f34da749040096000000"], 0xd5d}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 06:21:24 executing program 4: r0 = eventfd2(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x4001010, r0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x44000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000000c0)={0xffff, 0x8001, 0x2, 'queue1\x00', 0x9}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10000, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 06:21:24 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) eventfd(0x3d) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffedd, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 06:21:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/196, 0xc4}, {0x0}, {0x0, 0x378}, {0x0, 0x13c}, {0x0}, {0x0}], 0x3d) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00971) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001080)=""/77, 0x4d}, {0x0}], 0x1f}, 0x0) shutdown(r3, 0x0) [ 485.843305][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 485.850028][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 485.857066][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 485.863806][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 485.870834][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 485.877655][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 485.923185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 485.929683][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:21:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[]}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffffff, 0x0, 0x84, 0x0, 0x0, 0x77) 06:21:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup2(r0, r1) dup3(r0, r1, 0x0) 06:21:25 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200800, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000080)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 06:21:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_bond\x00', {0x2, 0x0, @remote}}) 06:21:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') read$FUSE(r0, &(0x7f00000003c0), 0x1000) 06:21:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000080)=""/215, 0xd7, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) ppoll(&(0x7f0000000040)=[{}, {}, {}], 0x3, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 06:21:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000440)) 06:21:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:27 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000bf) 06:21:27 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x200) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000001c0)={0x2f, @empty, 0x4e23, 0x1, 'lc\x00', 0x20, 0x2, 0x56}, 0x2c) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x304}, "8616f885afeaaa5b", "65a8b3cf757164313a45b532edb580d2", "a870d65d", "3297309a65f02bce"}, 0x28) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000100)={0x4, 0x3, 0x7fff}, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="b590893a699b673a", 0xffffff9e}], 0x100000a8) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000200)={'s\x00', 0x85}) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000240)) 06:21:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB]}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) 06:21:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:27 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) 06:21:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r2 = syz_open_pts(r1, 0x1008000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x1f}) write$UHID_INPUT(r3, &(0x7f0000004240)={0x8, "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", 0x1000}, 0x12cd) 06:21:27 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) 06:21:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffffffffffff) 06:21:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1}, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x93f}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, &(0x7f0000000140)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 06:21:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000000700010003080800418e00000004fcff", 0x58}], 0x1) 06:21:28 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x203, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xe00) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB]}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:28 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) 06:21:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)) 06:21:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/196, 0xc4}, {0x0}, {0x0, 0x378}, {0x0, 0x13c}, {0x0}, {0x0}], 0x3d) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00971) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001080)=""/77, 0x4d}, {0x0}], 0x1f}, 0x40002) shutdown(r3, 0x0) 06:21:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) 06:21:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00971) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001080)=""/77, 0x4d}], 0x1}, 0x40002) shutdown(r3, 0x0) 06:21:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002900190100000000000000000300000004000000c133b640f7189ea3833f9297dd3b263cbd290abccd949a09bbe828bbd9f5bccbbf998506ab23be7e9b06f33d3ee07b57316785b6d0627d0ecfe17213fa2459e3162201d8d33057055f16f9f48844ca1fb6124f20a401dc256d5d527df7bc510530ff0c648295c372d265eca1ca5f8bcea0ecfc5424602f5cbeb46a935b546f1c7d5e514c6d5d9e62e27aff3aae503e320b7654aca389b39764e19b9022decb02"], 0x18}}, 0x0) 06:21:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 06:21:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x9, "7f614483ef"}, 0x7, 0x3) r1 = eventfd2(0x100000040000, 0x1) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xe00) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB]}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1}, 0x75fc556698d5963e) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x93f}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000100)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 06:21:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 06:21:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffc6070000003f0000b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 06:21:29 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a0007000800005d14a4071fe438883c5521d1", 0x39}], 0x1) 06:21:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000100)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 06:21:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000080)=""/215, 0xd7, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000040)=[{}, {}, {r6}], 0x3, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 490.747516][T18583] IPVS: ftp: loaded support on port[0] = 21 06:21:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 490.864717][T18588] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 490.873757][T18588] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 490.883166][T18588] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 06:21:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:30 executing program 4: r0 = eventfd2(0x4, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r0, 0x1}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x54) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0x8}], 0x1) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xb50, 0x400000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)={@broadcast, @empty, 0x0, 0x1, [@remote]}, 0x14) [ 491.377488][T18612] QAT: Invalid ioctl [ 491.553217][T18583] IPVS: ftp: loaded support on port[0] = 21 06:21:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318"], 0xa}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:30 executing program 5: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:21:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x3ec}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000080)=""/215, 0xd7, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000040)=[{}, {}, {r6}], 0x3, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 06:21:30 executing program 5: mknod(&(0x7f0000000140)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x400000003fd, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="c92dd3e6b2a7db81fe8c74c87c6e35", 0xf}], 0x1, 0x0) [ 492.123068][T18614] QAT: Invalid ioctl 06:21:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318"], 0xa}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000080)=""/215, 0xd7, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000040)=[{}, {}, {r6}], 0x3, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 06:21:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x801}, 0x14}}, 0x0) 06:21:31 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x40000000085, &(0x7f0000000040)=0x0) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18}, 0x18) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 06:21:31 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x7) 06:21:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318"], 0xa}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:31 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 06:21:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 06:21:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000080)=""/215, 0xd7, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000040)=[{}, {}, {r6}], 0x3, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 06:21:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc900"], 0xf}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) [ 493.032059][T18668] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? 06:21:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:32 executing program 0: 06:21:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:32 executing program 5: 06:21:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc900"], 0xf}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:32 executing program 4: r0 = eventfd2(0x0, 0xfffffffffffffffe) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @remote, 0x1}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x2}, &(0x7f0000000240)=0x8) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80000, 0x0) fallocate(r0, 0x8, 0x3, 0x5) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0x8}], 0x1) 06:21:32 executing program 0: 06:21:32 executing program 5: 06:21:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:32 executing program 3: 06:21:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc900"], 0xf}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:32 executing program 0: 06:21:32 executing program 5: 06:21:32 executing program 3: 06:21:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:33 executing program 0: 06:21:33 executing program 3: 06:21:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc900000000"], 0x12}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:33 executing program 5: 06:21:33 executing program 0: 06:21:33 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) eventfd2(0x3, 0x80001) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:33 executing program 3: 06:21:33 executing program 0: 06:21:33 executing program 5: 06:21:33 executing program 3: 06:21:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc900000000"], 0x12}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:34 executing program 5: 06:21:34 executing program 3: 06:21:34 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1}, &(0x7f0000000200)=0x8) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000080)=0x4) r3 = eventfd2(0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x4002, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f0000000280)) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xe00) writev(r3, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:34 executing program 0: 06:21:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc900000000"], 0x12}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:34 executing program 3: 06:21:34 executing program 5: 06:21:34 executing program 5: 06:21:34 executing program 3: 06:21:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc90000000000"], 0x13}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:34 executing program 0: 06:21:34 executing program 5: 06:21:35 executing program 0: 06:21:35 executing program 3: 06:21:35 executing program 4: r0 = eventfd2(0x5, 0x3) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="b590893a699b673a", 0x5}], 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 06:21:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc90000000000"], 0x13}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:35 executing program 5: 06:21:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:35 executing program 0: 06:21:35 executing program 5: 06:21:35 executing program 3: 06:21:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc90000000000"], 0x13}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:36 executing program 0: 06:21:36 executing program 3: 06:21:36 executing program 5: 06:21:36 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @initdev}, &(0x7f00000000c0)=0xc) 06:21:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:36 executing program 0: 06:21:36 executing program 3: 06:21:36 executing program 5: 06:21:36 executing program 3: 06:21:36 executing program 0: 06:21:36 executing program 5: 06:21:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:37 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="b590893a699bedb21737f4f04b380d7693c1658d2629177935d82e5b35dbd9306ebbee22a7a86532d1844f3f4eba34b52b2d4fc974b60e4973481e4cd49a89e85000"/80, 0xfe70}], 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x10b000, 0x0) r2 = msgget$private(0x0, 0x1) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000180)=""/182) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x6, 0x0, 0x10003}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r3, 0x2}) 06:21:37 executing program 0: 06:21:37 executing program 3: 06:21:37 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000004c0)={r2, r3+30000000}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x10) ioctl$KDSETMODE(r0, 0x4b3a, 0x5) prctl$PR_SET_TSC(0x1a, 0x3) 06:21:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) 06:21:37 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x7, 0x0, 0x1f, 0x1ff}) 06:21:37 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x88000fbfffffc) 06:21:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/206, 0xce}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffe9c, 0x0, 0x0, 0x800e00800) shutdown(r0, 0x0) read(r1, &(0x7f0000000000)=""/93, 0xc8) shutdown(r1, 0x0) 06:21:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 06:21:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:38 executing program 0: 06:21:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000600), 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x95a, 0x4) r2 = eventfd2(0x0, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000200)={0x6, @raw_data="1592b408e502c97954ac7bd34c42e18c130db37c0e0649fceecf5deb5bf7b4245b639270e26712be8c4dac0b597760aa28987084bcf12cb48ed5f81d9170afa8e1b108adf705034dcec04f2a2346bd52915ddf9e009ae793c42ea7fbf0f1e9ed5a03e8f018709cc26dfe5d9a47ea85a6755b8d22f1af3e345b3cd58915cd5e5960a4e17bda12da4bdb43b068370e03a0a0c14156a69b63e4c56368015e1ff58132622af69944478589c38acf1b7aa76d63ecfc0a7e4824e4cc9897878e70cbf024cb6dd89e87956e"}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x80) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f00000001c0)={0x9, 0x3, 0xfffffffffffffff8, 0x0, 0x300000000000000, 0x1, 0x3, 0x8, 0x8, 0x80, 0x101, 0x800000000, 0x0, 0x3, 0x3, 0x9, 0x839, 0x1, 0x7}) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xe00) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x124) 06:21:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 06:21:38 executing program 5: 06:21:38 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x41}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4d1bccd3d2bb03000000148c0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:21:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) flock(r0, 0x0) [ 499.240526][T18912] ptrace attach of "/root/syz-executor.5"[18911] was attempted by "/root/syz-executor.5"[18912] 06:21:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 06:21:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000005fd559318e7088dc9000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 06:21:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(r0, r1, 0x0, 0x800000bf) 06:21:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 06:21:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:38 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmdt(0x0) r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffffffffffffcf) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x7b) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) tkill(r1, 0x1000000000016) 06:21:39 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)="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", 0xf2955f49d5789a45}], 0x100001c3) 06:21:39 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 06:21:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 06:21:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/84, 0x54}, {0x0}], 0x2}, 0x75fc556698d5963e) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x93f}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, &(0x7f0000000140)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 06:21:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 06:21:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:39 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) 06:21:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) mlockall(0x7) getpid() preadv(0xffffffffffffffff, 0x0, 0x287, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 06:21:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/84, 0x54}, {0x0}], 0x2}, 0x75fc556698d5963e) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x93f}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000100)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 06:21:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x80008001, 0x4) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x190) close(r1) r2 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x105082) r3 = memfd_create(&(0x7f0000000080)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2d4ec6cc55ee205fb0471ac48e36e2c2d2af3476ddc6d23fd4e606000000e83efe5732cbc3eb22fd86081a972ae7dfefccd06eb9b1ae39c20a1f14dbaa9b37a736078a6a2e2315662c3f372772f729191a5eb182e7a403a2717ac7191fae1af9dcf10d4ca8969ec3e23aef202e32bf6d16730814fde81d83653ffd95f80f185352ca71ef6ce9c5fa45c48d4b1debd5e314dde074e76f4d1153c0657d83b00081d64846801465bcaf37ac5f1e59086561c10348ccc92892482a2dc3c80df690a03cd8ba8150eda5adb6edca9d044800"/228], 0xe4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r1, 0x4, 0x2000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) getpid() r6 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f00000000c0)=[{0x45, 0x602, 0x4000000000401, 0x1}, {}, {0x6}]}, 0x1) ioctl$sock_SIOCGIFBR(r6, 0x8940, 0x0) 06:21:40 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000380)={0x0, &(0x7f0000000340), 0x9, r0, 0xa}) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x164, r2, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb76}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x20004040}, 0x8884) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 06:21:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) open(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) times(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) timer_create(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r1, r2, 0x0, 0x80000003) 06:21:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) close(0xffffffffffffffff) 06:21:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:40 executing program 3: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000240)={0x62, @broadcast, 0x4e23, 0x3, 'wrr\x00', 0x32, 0x1f, 0x5a}, 0x2c) fallocate(r1, 0x0, 0x0, 0x110001) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0xfd10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x9, 0x2c, 0x5, 0x7ff}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) write$cgroup_subtree(r0, &(0x7f0000001480)={[{0x1d1dff08acf84469, 'cpu\xb9\bl\xe9F$\xce\x90\x00\x97GS\x9c;\f\'2}\xdeb\x99\x1c\x9a\x7f@>\x8d-\xb1\x97H\xabVk\xa1\x847\xddpM\x89\xd96\xa0Oy\xdbw\x13\xe8\xae\xe3\xb3\xc9T\xb6\xa3\xfb\xbd\xaf\xb5\x02d\xdfji:\x0f^\xbb\x16\x1dG\xce\x0e#]\xdc\r2\xedv\xae\x99\x8d\xa5\\\x8f\xfa\x86g\xb3H{\x9c\x17\xf4\"k\xe0^\xb0 \x8e\xd1K\xe4\xdd\xb9E\xa9w\x0fi\xc8\xbd#\xc4F\x03x}5\xe4\xd0\xc6\x83\xb7\x06\xff)\'.l%/\xda\x12\xf59\xaa\xae\ryc\xc7+\xbc\xb2\xbd\xccbs\xf7P\xdeH\xe8\xb2\xaa\x82\xd3\x9dg\x96\xf9}c%\b\xe8\xb6\xfb\x13fL\x1f\xe6\xab\xea\"\x89\x94Dg\xbe\x92\xdf\xd3\x86\xaa\x14\x81D\xa3a\x03\xec\xa1\xce\x1dJl\xb0\xcc\xaa'}]}, 0xd3) read$alg(r1, &(0x7f0000000380)=""/4096, 0x20001380) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001040)={&(0x7f0000000300), 0x10, 0x0}, 0x0) 06:21:40 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000002a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1, 0x0, 0x2000000000000003, 0x17}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:21:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) flock(r2, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 06:21:40 executing program 5: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/215, 0xd7, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) poll(0x0, 0x0, 0x4c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000040)=[{}, {r4}, {r3}], 0x3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 06:21:40 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x7}) 06:21:41 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)="a636c5acce7753e18029a1433ba92a90893a699b673a", 0x7a}], 0x10000000000001a3) 06:21:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:41 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1004000000016) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$sndtimer(0x0, 0x0, 0x0) 06:21:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 06:21:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 06:21:41 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 06:21:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:41 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0xc0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000001c0)={0x9, 0x80, 0x100, 0x6, 0x10000, 0x88, 0x400, 0x5, 0xfffffffffffff00c, 0x0, 0x8, 0x4, 0xfffffffffffffff8, 0x3, 0x0, 0x1, 0x20000000400000, 0x9}) mlockall(0x7) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x800) preadv(0xffffffffffffffff, 0x0, 0x287, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 06:21:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:41 executing program 4: r0 = eventfd2(0x1, 0x80000) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x71ac, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000080)=0xe7a9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 06:21:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e80)="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", 0xfff710, 0x0, 0x0, 0x0) 06:21:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:42 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) accept(r0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(r0, 0x0, 0x4000000) syz_open_dev$audion(0x0, 0x10, 0x0) 06:21:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000080)=""/215, 0xd7, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) poll(0x0, 0x0, 0x4c) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000040)=[{}, {r7}, {r6}], 0x3, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 06:21:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x208443, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) tkill(0x0, 0x0) 06:21:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:42 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000223000/0x3000)=nil, 0x3000, 0x0) 06:21:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:42 executing program 4: r0 = eventfd2(0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x410000000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000440)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="22000800100900002000fd3189941b94667ff30bed0a1930cf6ad53000f9205a5b413e2a935913997ab295ad0041f76200bdbade9d885042eb"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 06:21:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {}, {&(0x7f00000019c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x14, 0x0, [@generic="d84f00b55c22810bdc43358597"]}]}, 0x24}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:21:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:21:43 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) 06:21:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:43 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 06:21:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:43 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = dup3(r0, r0, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'ip6tnl0\x00'}}, 0x1e) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x3855353e, 0x8, 0x8, 0x4}, {0xfffffffffffffffa, 0x4, 0x0, 0x100000000}, {0x8000, 0x6, 0x1000, 0x2}, {0x1000, 0x9, 0x80000000}, {0x80000000, 0x2, 0x4, 0x5}, {0x9, 0x0, 0x8}, {0x9, 0x40af, 0x4, 0x7}, {0x1ff0000000, 0x4, 0x395, 0x7}]}) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x40000) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000180)={0x4, 0x6, 0x1}) writev(r0, &(0x7f00000005c0), 0x8) 06:21:43 executing program 5: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004d0) readv(r0, &(0x7f0000002440)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 06:21:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}], 0x9f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000080)=""/215, 0xd7, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(0x0, 0x0, 0x10004c) shutdown(r5, 0x0) shutdown(r2, 0x0) 06:21:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:44 executing program 5: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r0, 0x4, 0x3ffff) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_submit(r1, 0x1, &(0x7f0000001600)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 06:21:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:44 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) 06:21:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x6081ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) 06:21:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:45 executing program 5: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004d0) shutdown(r0, 0x0) 06:21:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) 06:21:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) [ 506.604509][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:21:45 executing program 4: r0 = eventfd2(0x8, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x200000, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000600)="3b578d27bedffc2c56d51b96d1b8b895fd592df9617c506263e4b22f1798db61ecbd5ac223707ccddd2569841f481bc0122b6044464ff45a703214b32f943232f23bee770875faf670e48ae36129536e4516a1bb84713f6024c6d7a666113ce187b703dac769a7603a13a632f0") poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3e5d1c47", @ANYRES16=r3, @ANYBLOB="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"/662], 0x29c}, 0x1, 0x0, 0x0, 0x4004}, 0x400c000) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x8}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:45 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000040), 0x18, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 06:21:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x4613}) 06:21:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:46 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000240)=""/164) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r1, 0x0, 0x88200, 0x2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000580)={0xff, @empty, 0x4e20, 0x2, 'lblcr\x00', 0x10, 0x9, 0x76}, 0x2c) r2 = creat(&(0x7f0000000880)='./bus\x00', 0x0) syncfs(r2) 06:21:46 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2000000000008}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:46 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x407f, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000880)='./bus\x00', 0x4) write$tun(0xffffffffffffffff, &(0x7f00000004c0)={@val, @void, @mpls={[{0x0, 0x0, 0xffffffffffffff81}], @llc={@snap={0x1, 0x1, "1f", "de1cd1", 0x8906}}}}, 0x10) syncfs(r0) 06:21:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:47 executing program 5: r0 = open(&(0x7f0000001440)='.\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x64}], 0x1, 0x0, &(0x7f0000000080)={0x1}, 0x8) poll(&(0x7f0000000080), 0x1, 0x2000000000000050) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) poll(&(0x7f0000000100)=[{r1}, {}], 0x2, 0x200) shutdown(r1, 0x0) 06:21:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:47 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) fadvise64(r0, 0x0, 0x7ff, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000080)={0x4, 0x3, @start={0x2, 0x1}}) 06:21:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:47 executing program 5: open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) open(&(0x7f0000000080)='./control\x00', 0x80040, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00004ddff6)='./control\x00') 06:21:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x0) dup2(r1, r2) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000140)='y\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 06:21:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:48 executing program 4: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000005c0), 0x0) 06:21:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000069c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 06:21:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003a5) 06:21:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:49 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:21:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x4, 0xa, 0x0, &(0x7f0000000200)) 06:21:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:49 executing program 0: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:49 executing program 0: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:50 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x480, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000001c0)={0x2, @sliced={0x401, [0xff, 0x9, 0x9, 0x80000000, 0x2, 0x3, 0x800, 0x8, 0x1, 0x1ff, 0x400, 0x7ff, 0x6, 0x9, 0xbe, 0x7, 0x0, 0x7ff, 0x5, 0x6, 0x9, 0x3ff, 0x0, 0x5, 0x1, 0x6, 0x6, 0xfffffffffffffff9, 0xf001, 0x9, 0xd31a, 0x7fffffff, 0x5, 0x6, 0x8, 0x2, 0x80, 0x6, 0x3, 0x335, 0xf480, 0x81, 0x7ff80000000, 0x5, 0x6, 0x76921120, 0x4, 0x2], 0x7fff}}) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0x8, 0x4) 06:21:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:50 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:50 executing program 0: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0xf70}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:50 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:50 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:50 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x200000002) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) 06:21:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:51 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4000002) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000001600)=""/123) fcntl$setlease(r0, 0x400, 0x9) writev(r0, &(0x7f0000002680)=[{&(0x7f0000000040)="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"}, {&(0x7f00000001c0)="8050fca10309fe5e6ac34c8bb17dcade35d96aa863bd0be36cf8558ba4c8ea4c811cf0fc47470752ac36dd2f8fb322d45034427bc02fd9864ae47e7b0843a10ab92a2a85bea9bf9c3bb3ca78e2ade3da11b8a5f6abb4fa2e3fd9dcc640e6582415ff44930b3c500c78f3d20bbaed8cc8190dd7310601ed921db83bf75b3c71200d22eb4513cd47e51a"}, {&(0x7f0000000280)="b2cd554da1eaf2b7bfdb971f5092b7197a4ea83e7acb43465ed485044974c633eb561929df659ec8b6a8f3e946b82df42e5a09f60145bb5c965add52dfeee2b1d04ed0192770510655f3ec132513c6149790eaff0a7c69af3b15ae4ef31be5c5283f1465307a681391cb3c0a9931b585dca42684"}, {&(0x7f0000000300)="9189221f950d3d47e206075d1992db295cce6965c28b67bb472ad6fd467f27b1737992a7ff93a92005d88b38367233465255981788969c50e31924f9a14b94a9e5cff30cd30d95671877de4a88716a153ab7fe583f04aca99b2cddb6fab1"}, {&(0x7f0000000380)="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"}, {&(0x7f0000000480)="0c1943b65dc20350385b18f7bcecd31bb431b89c5d84c5d3ba096c890ac58f63933b2e7642bf3a91a53588cf4577790b39adbc4f70fe630db1ce1d41c8599b8755da5b21093d3cc99e96b938bc57f3884464534afd7f724099c759a4b0e42a2c3bf8dba5b3519c08e785d7d792"}, {&(0x7f0000000500)="71cf5037a7a2fe289e49265de8b42eccd9ba83e45b296b2e7ca80303d0ea59c7bf5369c43990169f759bab5de30f9e89a5371a7683a481a170c53cd16ed636541a1e6144d9af99dbdbeeed934891408e98711bbe3513b8a3347004def5fff82b4ccf3e963f3a3b531fe0cca209f681340c7aacd6bf9868abd1c847c543ecd3a688c7251f88be0de2d370c4e3a2ba1bb12ebd614b72887cda88011db028faa602c9da83a979e8"}, {&(0x7f0000000600)="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"}, {&(0x7f0000002740)="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"}, {&(0x7f0000001680)="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"}], 0x1000000000000139) 06:21:51 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:51 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:51 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:51 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:51 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:21:51 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:21:51 executing program 0: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) fcntl$getflags(r1, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 06:22:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:01 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x200000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000300)={r1, 0x2}) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xe00) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r4, 0xfe, "5aa9be", "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"}}, 0x110) 06:22:01 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 06:22:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:01 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}], 0x9f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r2, 0x0) 06:22:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 06:22:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 06:22:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffa5040000003f0000b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = eventfd2(0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000240), &(0x7f00000002c0)=0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xe00) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000600)={0x0, 0x7, 0x200, 0x9}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x274, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x1c4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x26dc, @loopback, 0x32d}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe09}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xbc5b, @mcast2, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffffffffffffc, @rand_addr="a5d8a732e7011c4ba7cff55e6d9945f0", 0x81}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xa}, 0x108}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x10000, @ipv4={[], [], @remote}, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x75}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffff3b75}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x274}, 0x1, 0x0, 0x0, 0xc081}, 0x1) 06:22:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x2000) get_robust_list(0x0, &(0x7f0000000200)=&(0x7f0000000140), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 06:22:02 executing program 3: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:02 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x81) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) keyctl$get_keyring_id(0x0, 0x0, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "91f5c9a1938f2b24", "596cdaad2f281b7cecca45f96ebb092d", "59a15945", "5e0d124dd7fdc23f"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 06:22:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:02 executing program 5: open(&(0x7f0000001440)='.\x00', 0x0, 0x0) poll(&(0x7f00000010c0), 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004d0) readv(r0, &(0x7f0000002440)=[{0x0}, {0x0}], 0x2) shutdown(r0, 0x0) poll(&(0x7f0000000080), 0x1, 0x2000000000000050) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x200) shutdown(r1, 0x0) 06:22:02 executing program 3: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:06 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0x1e, "e473781f64fb12153f8078bd594e950daa0c3b287b09f264f40ee66a6db2"}, &(0x7f0000000380)=0x26) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x9, 0x3, 0x81}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x0, 0x4, 0xff, 0x3, 0x0}, &(0x7f0000000480)=0x10) sendmmsg$inet_sctp(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x3, @rand_addr="d6cb292dcd64e9912456d3f6e85cf584", 0xa4e}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000001c0)="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", 0xfd}, {&(0x7f00000000c0)="cb45f19b5dbb3b933252b9831bd03a4c964f3e1cb97f39495b63631426d743fbbf15e2e1a22d3048bf924cca32c45ca8eb6693d7972a73497c7db4e392df488f4b7fcd8c2f19716dc2f527f40c48715185ae8aa02ea56f941bf20eea355d452e6797f37c7524ac9c9185fb6be27fc33848f86c504a88b86f5e1025e2e4eb41", 0x7f}], 0x2, &(0x7f0000000600)=[@authinfo={0x18, 0x84, 0x6, {0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0xffff, 0x8000, 0x3f8, 0x8f40, 0x0, 0x100000000, 0x1, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0xffffffffffffff80, 0x2, 0x8001, 0x100000001, 0x8, 0x3, 0x2, r3}}, @authinfo={0x18, 0x84, 0x6, {0x215c}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x8, 0x8009, 0xc2, 0x7fff, 0x100000000, 0x3, 0x7, r4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xb39b}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x80000001, 0x4, 0x40, 0xfffffffffffffffb, 0xaa2, 0x507, 0x1, r5}}], 0x150, 0x41}], 0x1, 0x8000) poll(&(0x7f0000000000)=[{}], 0x1, 0xe00) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000500)={0x1, 0xab8, 0x4, 0x7, 0x3, 0x1, 0x0, 0x6, r3}, &(0x7f0000000540)=0x20) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:06 executing program 3: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:06 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x2, 0x0) read$hidraw(r0, &(0x7f0000000040)=""/80, 0x2c5) read$hidraw(r0, &(0x7f0000000140)=""/180, 0xb4) read$hidraw(r0, &(0x7f00000000c0)=""/75, 0x4b) r1 = syz_open_dev$hiddev(&(0x7f0000000200)='/dev/usb/hiddev#\x00', 0x712, 0x840) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000240)={0x3, 0x2, 0x6}) 06:22:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) 06:22:10 executing program 5: r0 = socket$inet(0x2, 0x4, 0x7ff) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/164) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) getresgid(0x0, &(0x7f00000005c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000580)={0xff, @empty, 0x4e20, 0x2, 'lblcr\x00', 0x0, 0x9, 0x76}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup(0xffffffffffffffff) r2 = creat(&(0x7f0000000880)='./bus\x00', 0x4) syncfs(r2) fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x2) 06:22:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:10 executing program 4: r0 = eventfd2(0x0, 0x800) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x40) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x2, r2, 0x1}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) dup(r0) 06:22:10 executing program 3: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 531.594000][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 531.594038][ T30] audit: type=1326 audit(1564035730.656:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19764 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:22:10 executing program 3: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=""/54, 0x36}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r2 = dup(r1) r3 = dup2(r2, r1) shutdown(r3, 0x0) 06:22:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:10 executing program 3: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x8000, &(0x7f0000000000), 0x4) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x0, 0x0, 0x800e005fd) shutdown(r0, 0x0) 06:22:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 06:22:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:11 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x8) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7fff, 0x109000) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x2) 06:22:11 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) poll(&(0x7f0000000000)=[{}], 0x1, 0xe00) fcntl$setflags(0xffffffffffffffff, 0x2, 0x5) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10004001}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getrule={0x20, 0x22, 0x8, 0x70bd27, 0x25dfdbfc, {0x2, 0x90, 0x14, 0x7ff, 0x9, 0x0, 0x0, 0x3, 0x2}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004095) ioctl$HIDIOCGRAWINFO(r1, 0x80084803, &(0x7f00000001c0)=""/251) write$P9_RSTAT(r1, &(0x7f0000000380)={0x99, 0x7d, 0x2, {0x0, 0x92, 0x8001, 0x3ff800000000, {0x2, 0x1, 0x1}, 0x80800000, 0x3, 0x2, 0x4, 0x1, '+', 0x40, 'ppp0vmnet1eth0@}%\\\xf3lo++:wlan1]nodevselinux-vboxnet0bdev]\xfakeyring', 0x8, 'vmnet1/^', 0x16, '/proc/capi/capi20ncci\x00'}}, 0x99) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) sendfile(r1, r0, &(0x7f0000000040), 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x81, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000080)=0x4) 06:22:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) setresgid(0x0, 0xee00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 06:22:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}], 0x9f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) shutdown(r2, 0x0) 06:22:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:11 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000580)={0xff, @empty, 0x4e20, 0x2, 'lblcr\x00', 0x10, 0x0, 0x76}, 0x2c) r1 = creat(&(0x7f0000000880)='./bus\x00', 0x4) write$tun(0xffffffffffffffff, &(0x7f00000004c0)={@val={0x0, 0xdaff}, @void, @mpls={[{0x299c, 0x0, 0xffffffffffffff81}], @llc={@snap={0x1, 0x0, "1f", "de1cd1", 0x8906}}}}, 0x10) syncfs(r1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 06:22:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:12 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 06:22:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:12 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x48001000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x8, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe96b}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x4000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101202, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x7, 0xffff, 0x4, {0x8, @sliced={0x0, [0x6, 0x8001, 0xfffffffffffffff7, 0x8, 0xffff, 0x1000, 0x61ec, 0x5, 0x8, 0x400, 0x73b, 0x3, 0x3, 0x10000000, 0x2, 0x81, 0x9, 0x5, 0xffffffff, 0x10001, 0x40, 0x2, 0x700, 0x7, 0x7, 0xeb03, 0x4, 0x6b, 0x6, 0x9, 0x3, 0x1, 0xfffffffffffffffe, 0x2, 0x9, 0x4, 0x3, 0x504, 0xc1e0, 0x400, 0x92, 0x8, 0x100000001, 0x20, 0x7ff, 0x9, 0x5, 0x1]}}}) 06:22:12 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 06:22:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0xfd25, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0, 0x307}], 0x100000000000001d, 0x0, 0xfffffffffffffe0d}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e007cf) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001980)=[{&(0x7f0000000040)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r2, 0x0) 06:22:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r2 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ftruncate(r2, 0x40000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) sendfile(r1, r2, 0x0, 0xffe4) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) r3 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 06:22:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 534.048944][T19890] IPv4: Oversized IP packet from 172.20.20.10 [ 534.056261][ C1] IPv4: Oversized IP packet from 172.20.20.10 06:22:13 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 534.209950][T19896] IPv4: Oversized IP packet from 172.20.20.10 [ 534.217223][ C1] IPv4: Oversized IP packet from 172.20.20.10 06:22:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0x4e}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 06:22:13 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 06:22:13 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:13 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) 06:22:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) dup2(r0, r1) 06:22:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:14 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x400, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r1], 0x1) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xe00) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:14 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000340)={0x4000}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000000c0)=0x68) getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x81) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) keyctl$get_keyring_id(0x0, 0x0, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "91f5c9a1938f2b24", "596cdaad2f281b7cecca45f96ebb092d", "59a15945", "5e0d124dd7fdc23f"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 06:22:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = creat(0x0, 0x0) ftruncate(r5, 0x208200) open(0x0, 0x141042, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fallocate(r4, 0x0, 0x0, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getpgid(0xffffffffffffffff) ioctl$sock_proto_private(r0, 0x89e8, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 06:22:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 537.387794][T19953] not chained 20000 origins [ 537.391661][T19953] CPU: 1 PID: 19953 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 537.391661][T19953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.391661][T19953] Call Trace: [ 537.391661][T19953] dump_stack+0x191/0x1f0 [ 537.391661][T19953] kmsan_internal_chain_origin+0x13b/0x150 [ 537.391661][T19953] ? kmsan_internal_chain_origin+0xcc/0x150 [ 537.391661][T19953] ? __msan_chain_origin+0x6b/0xe0 [ 537.391661][T19953] ? skcipher_walk_next+0x1051/0x2dc0 [ 537.391661][T19953] ? skcipher_walk_done+0x9db/0x10d0 [ 537.391661][T19953] ? crypto_ctr_crypt+0x6cf/0xaf0 [ 537.391661][T19953] ? crypto_ccm_encrypt+0x5fd/0x8d0 [ 537.391661][T19953] ? tls_push_record+0x341a/0x4f70 [ 537.391661][T19953] ? bpf_exec_tx_verdict+0x1454/0x1c90 [ 537.391661][T19953] ? tls_sw_sendmsg+0x1a38/0x2740 [ 537.391661][T19953] ? inet_sendmsg+0x48e/0x750 [ 537.391661][T19953] ? __sys_sendto+0x905/0xb90 [ 537.391661][T19953] ? __se_sys_sendto+0x107/0x130 [ 537.391661][T19953] ? __x64_sys_sendto+0x6e/0x90 [ 537.391661][T19953] ? do_syscall_64+0xbc/0xf0 [ 537.391661][T19953] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 537.391661][T19953] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 537.391661][T19953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 537.391661][T19953] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 537.391661][T19953] ? scatterwalk_copychunks+0x7b8/0x7f0 [ 537.391661][T19953] __msan_chain_origin+0x6b/0xe0 [ 537.391661][T19953] skcipher_walk_next+0x97f/0x2dc0 [ 537.391661][T19953] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 537.391661][T19953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 537.391661][T19953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 537.391661][T19953] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 537.391661][T19953] skcipher_walk_done+0x9db/0x10d0 [ 537.391661][T19953] ? kmsan_get_shadow_origin_ptr+0x60/0x470 [ 537.391661][T19953] crypto_ctr_crypt+0x6cf/0xaf0 [ 537.391661][T19953] ? aesti_set_key+0x1eb0/0x1eb0 [ 537.391661][T19953] ? crypto_rfc3686_create+0x1120/0x1120 [ 537.391661][T19953] ? crypto_rfc3686_create+0x1120/0x1120 [ 537.391661][T19953] crypto_ccm_encrypt+0x5fd/0x8d0 [ 537.391661][T19953] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 537.391661][T19953] tls_push_record+0x341a/0x4f70 [ 537.391661][T19953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 537.391661][T19953] bpf_exec_tx_verdict+0x1454/0x1c90 [ 537.391661][T19953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 537.391661][T19953] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 537.391661][T19953] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 537.391661][T19953] ? iov_iter_get_pages+0x521/0x1920 [ 537.391661][T19953] tls_sw_sendmsg+0x1a38/0x2740 [ 537.391661][T19953] ? tls_tx_records+0xb50/0xb50 [ 537.391661][T19953] inet_sendmsg+0x48e/0x750 [ 537.391661][T19953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 537.391661][T19953] ? inet_getname+0x490/0x490 [ 537.391661][T19953] __sys_sendto+0x905/0xb90 [ 537.391661][T19953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 537.391661][T19953] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 537.391661][T19953] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 537.391661][T19953] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 537.391661][T19953] __se_sys_sendto+0x107/0x130 [ 537.391661][T19953] __x64_sys_sendto+0x6e/0x90 [ 537.391661][T19953] do_syscall_64+0xbc/0xf0 [ 537.391661][T19953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 537.391661][T19953] RIP: 0033:0x459829 [ 537.391661][T19953] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 537.391661][T19953] RSP: 002b:00007fc013280c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 537.391661][T19953] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 537.391661][T19953] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000007 [ 537.391661][T19953] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 537.391661][T19953] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc0132816d4 [ 537.391661][T19953] R13: 00000000004c7669 R14: 00000000004dcc70 R15: 00000000ffffffff [ 537.391661][T19953] Uninit was stored to memory at: [ 537.391661][T19953] kmsan_internal_chain_origin+0xcc/0x150 [ 537.391661][T19953] __msan_chain_origin+0x6b/0xe0 [ 537.391661][T19953] skcipher_walk_next+0x1051/0x2dc0 [ 537.391661][T19953] skcipher_walk_done+0x9db/0x10d0 [ 537.391661][T19953] crypto_ctr_crypt+0x6cf/0xaf0 [ 537.391661][T19953] crypto_ccm_encrypt+0x5fd/0x8d0 [ 537.391661][T19953] tls_push_record+0x341a/0x4f70 [ 537.391661][T19953] bpf_exec_tx_verdict+0x1454/0x1c90 [ 537.391661][T19953] tls_sw_sendmsg+0x1a38/0x2740 [ 537.391661][T19953] inet_sendmsg+0x48e/0x750 [ 537.391661][T19953] __sys_sendto+0x905/0xb90 [ 537.391661][T19953] __se_sys_sendto+0x107/0x130 [ 537.391661][T19953] __x64_sys_sendto+0x6e/0x90 [ 537.391661][T19953] do_syscall_64+0xbc/0xf0 [ 537.391661][T19953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 537.391661][T19953] [ 537.391661][T19953] Uninit was stored to memory at: [ 537.391661][T19953] kmsan_internal_chain_origin+0xcc/0x150 [ 537.391661][T19953] __msan_chain_origin+0x6b/0xe0 [ 537.391661][T19953] skcipher_walk_next+0x2814/0x2dc0 [ 537.391661][T19953] skcipher_walk_done+0x9db/0x10d0 [ 537.391661][T19953] crypto_ctr_crypt+0x6cf/0xaf0 [ 537.391661][T19953] crypto_ccm_encrypt+0x5fd/0x8d0 [ 537.391661][T19953] tls_push_record+0x341a/0x4f70 [ 537.391661][T19953] bpf_exec_tx_verdict+0x1454/0x1c90 [ 537.391661][T19953] tls_sw_sendmsg+0x1a38/0x2740 [ 537.391661][T19953] inet_sendmsg+0x48e/0x750 [ 537.391661][T19953] __sys_sendto+0x905/0xb90 [ 537.391661][T19953] __se_sys_sendto+0x107/0x130 [ 537.391661][T19953] __x64_sys_sendto+0x6e/0x90 [ 537.391661][T19953] do_syscall_64+0xbc/0xf0 [ 537.391661][T19953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 537.391661][T19953] [ 537.391661][T19953] Uninit was stored to memory at: [ 537.391661][T19953] kmsan_internal_chain_origin+0xcc/0x150 [ 537.391661][T19953] __msan_chain_origin+0x6b/0xe0 [ 537.391661][T19953] skcipher_walk_next+0x97f/0x2dc0 [ 537.391661][T19953] skcipher_walk_done+0x9db/0x10d0 [ 537.391661][T19953] crypto_ctr_crypt+0x6cf/0xaf0 [ 537.391661][T19953] crypto_ccm_encrypt+0x5fd/0x8d0 [ 537.391661][T19953] tls_push_record+0x341a/0x4f70 [ 537.391661][T19953] bpf_exec_tx_verdict+0x1454/0x1c90 [ 537.391661][T19953] tls_sw_sendmsg+0x1a38/0x2740 [ 537.391661][T19953] inet_sendmsg+0x48e/0x750 [ 537.391661][T19953] __sys_sendto+0x905/0xb90 [ 537.391661][T19953] __se_sys_sendto+0x107/0x130 [ 537.391661][T19953] __x64_sys_sendto+0x6e/0x90 [ 537.391661][T19953] do_syscall_64+0xbc/0xf0 [ 537.391661][T19953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 537.391661][T19953] [ 537.391661][T19953] Uninit was stored to memory at: [ 537.391661][T19953] kmsan_internal_chain_origin+0xcc/0x150 [ 537.391661][T19953] __msan_chain_origin+0x6b/0xe0 [ 537.391661][T19953] skcipher_walk_next+0x1051/0x2dc0 [ 537.391661][T19953] skcipher_walk_done+0x9db/0x10d0 [ 537.391661][T19953] crypto_ctr_crypt+0x6cf/0xaf0 [ 537.391661][T19953] crypto_ccm_encrypt+0x5fd/0x8d0 [ 537.391661][T19953] tls_push_record+0x341a/0x4f70 [ 537.391661][T19953] bpf_exec_tx_verdict+0x1454/0x1c90 [ 537.391661][T19953] tls_sw_sendmsg+0x1a38/0x2740 [ 537.391661][T19953] inet_sendmsg+0x48e/0x750 [ 537.391661][T19953] __sys_sendto+0x905/0xb90 [ 537.391661][T19953] __se_sys_sendto+0x107/0x130 [ 537.391661][T19953] __x64_sys_sendto+0x6e/0x90 [ 537.391661][T19953] do_syscall_64+0xbc/0xf0 [ 537.391661][T19953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 537.391661][T19953] [ 537.391661][T19953] Uninit was stored to memory at: [ 537.391661][T19953] kmsan_internal_chain_origin+0xcc/0x150 [ 537.391661][T19953] __msan_chain_origin+0x6b/0xe0 [ 537.391661][T19953] skcipher_walk_virt+0xa4e/0xaa0 [ 537.391661][T19953] crypto_ctr_crypt+0x12b/0xaf0 [ 537.391661][T19953] crypto_ccm_encrypt+0x5fd/0x8d0 [ 537.391661][T19953] tls_push_record+0x341a/0x4f70 [ 537.391661][T19953] bpf_exec_tx_verdict+0x1454/0x1c90 [ 537.391661][T19953] tls_sw_sendmsg+0x1a38/0x2740 [ 537.391661][T19953] inet_sendmsg+0x48e/0x750 [ 537.391661][T19953] __sys_sendto+0x905/0xb90 [ 537.391661][T19953] __se_sys_sendto+0x107/0x130 [ 537.391661][T19953] __x64_sys_sendto+0x6e/0x90 [ 537.391661][T19953] do_syscall_64+0xbc/0xf0 [ 537.391661][T19953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 537.391661][T19953] [ 537.391661][T19953] Uninit was stored to memory at: [ 537.391661][T19953] kmsan_internal_chain_origin+0xcc/0x150 [ 537.391661][T19953] __msan_chain_origin+0x6b/0xe0 [ 537.391661][T19953] skcipher_walk_next+0x97f/0x2dc0 [ 537.391661][T19953] skcipher_walk_first+0x15d/0x720 [ 537.391661][T19953] skcipher_walk_virt+0x8d1/0xaa0 [ 537.391661][T19953] crypto_ctr_crypt+0x12b/0xaf0 [ 537.391661][T19953] crypto_ccm_encrypt+0x5fd/0x8d0 [ 537.391661][T19953] tls_push_record+0x341a/0x4f70 [ 537.391661][T19953] bpf_exec_tx_verdict+0x1454/0x1c90 [ 537.391661][T19953] tls_sw_sendmsg+0x1a38/0x2740 [ 537.391661][T19953] inet_sendmsg+0x48e/0x750 [ 537.391661][T19953] __sys_sendto+0x905/0xb90 [ 537.391661][T19953] __se_sys_sendto+0x107/0x130 [ 537.391661][T19953] __x64_sys_sendto+0x6e/0x90 [ 537.391661][T19953] do_syscall_64+0xbc/0xf0 [ 537.391661][T19953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 537.391661][T19953] [ 537.391661][T19953] Uninit was stored to memory at: [ 537.391661][T19953] kmsan_internal_chain_origin+0xcc/0x150 [ 537.391661][T19953] __msan_chain_origin+0x6b/0xe0 [ 537.391661][T19953] skcipher_walk_virt+0x6e6/0xaa0 [ 537.391661][T19953] crypto_ctr_crypt+0x12b/0xaf0 [ 537.391661][T19953] crypto_ccm_encrypt+0x5fd/0x8d0 [ 537.391661][T19953] tls_push_record+0x341a/0x4f70 [ 537.391661][T19953] bpf_exec_tx_verdict+0x1454/0x1c90 [ 537.391661][T19953] tls_sw_sendmsg+0x1a38/0x2740 [ 537.391661][T19953] inet_sendmsg+0x48e/0x750 [ 537.391661][T19953] __sys_sendto+0x905/0xb90 [ 537.391661][T19953] __se_sys_sendto+0x107/0x130 [ 537.391661][T19953] __x64_sys_sendto+0x6e/0x90 [ 537.391661][T19953] do_syscall_64+0xbc/0xf0 [ 537.391661][T19953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 537.391661][T19953] [ 537.391661][T19953] Local variable description: ----walk@crypto_ctr_crypt [ 537.391661][T19953] Variable was created at: [ 537.391661][T19953] crypto_ctr_crypt+0xf9/0xaf0 [ 537.391661][T19953] crypto_ccm_encrypt+0x5fd/0x8d0 06:22:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:15 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x121001, 0x100) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000100)='/dev/media#\x00', 0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) write$FUSE_LK(r1, &(0x7f00000001c0)={0x28, 0xffffffffffffffda, 0x7, {{0x30, 0x7fff, 0x0, r2}}}, 0x28) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x260201) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000080)=""/46) 06:22:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffb5040000000040005704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 06:22:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:20 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x3810c3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @loopback}, &(0x7f00000000c0)=0xc) connect$packet(r1, &(0x7f0000000100)={0x11, 0x10, r2, 0x1, 0x8, 0x6, @broadcast}, 0x14) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:20 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000240)=""/164) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r1 = creat(&(0x7f0000000880)='./bus\x00', 0x0) syncfs(r1) 06:22:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:20 executing program 2: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x18, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) recvfrom$inet(r0, &(0x7f0000000080)=""/122, 0x7a, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 06:22:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:21 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x3898c0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) renameat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000069c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x6}, @timestamp={0x44, 0x4, 0x8f}]}}}], 0x20}}], 0x1, 0x0) 06:22:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:21 executing program 2: r0 = memfd_create(&(0x7f0000000280)='ppp0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000008f30000010000000000000002000000000000000"], 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x3ac) 06:22:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:21 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5aba4a235b20c217a", 0x3c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) getegid() ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgroups(0x5, &(0x7f0000000500)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff]) getgid() clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(r1, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000040)={0x7, 0x3}) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000140)={0x2}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) 06:22:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:21 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) recvfrom$rxrpc(r1, &(0x7f00000002c0)=""/254, 0xfe, 0x0, &(0x7f0000000140)=@in4={0x21, 0x5, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x9}}, 0x24) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x3, 0x80, 0x100b, 0x1, 0x7, 0x1, 0x1, 0x4}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000003c0)={0x8, 0x0, 0x1011, 0x0, 0x0, {0x74d, 0x69}}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) writev(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)="8296bf68d48706419bc2f727b5f94e8f65e2df6c66b8a9b09ec4c1edd79c3068ebc193fee9a67a5e6efd518ccb57b141b37d7334323e4b6e0b930242eb4398acde80f7b96dc2cfccc65bca125b9a579eebd54b6571268b5e895ab9b79b219d81329230bca992add030352421949683a7cf04fa0ff6cc8130d66ff1c41e87aff5820b2b84f8fd1810f8d10eca26d7efb566b54830baaa3da2b5ad08a33e9e16827e5a584a3cd5839771169ec0b3f9af04d580ec9559c34fd7d2527e23102e06c7b61ecd6d3b38dc33e3e65a9978aa92ce1be9dc7ece1c5a05cd264a87cbe732014afad742ccd88d19bd2bcf2e", 0xec}], 0x1) 06:22:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x0) dup2(r0, r1) syz_genetlink_get_family_id$tipc2(0x0) 06:22:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:22 executing program 2: socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc19, 0x0, 0x0, 0x0, 0x9, 0x1ff, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:22:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:22 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x7, 0x2) 06:22:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:22 executing program 2: pipe(&(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 06:22:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) mlockall(0x0) r2 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:22:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:23 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{0x6, 0xfffffffffffffff9}, 0x27}, 0x10) setsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f00000000c0)="d2df00ee0c95ad1e81b35f851e029b84980fef04510f53a3daaa1a3b1bbb56fa1a", 0x21) 06:22:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:23 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x5c}, @dev}}}}}}, 0x0) 06:22:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:24 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 06:22:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:24 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x70400200}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x17c, r2, 0x202, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x42}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xec1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xec}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x59}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x497f46b8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xca4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4b35}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x404c081}, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:24 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:24 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:25 executing program 2: 06:22:25 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:25 executing program 2: 06:22:25 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000001c0)=@v2={0x5, 0x1, 0x13, 0x1, 0xc4, "714db43e6291779c061fd1a4879d29cd53ddf04a0d6cee56c6531c6a8687df07027a0dad39e84e26cdd2ebbd37336f76f98a95a59fa1a9e9d3b0c9518e37100044dd00339855e07f82d89592bb54036f3e7e08b949afdd4b0ebe7ad0471fed3f970e5a080e3972316356857ce8b917d8a63789e69c26c79a94d7419d654dba46996602c518f78934ef93804cec12f846a3bdaa666d8ed0ea992ff0903bb585ad56174eba38dc4d34ffa4f49d8aced0e1c5a95a423e6c600ecd783db2c30ec88b384fb10d"}, 0xce, 0x3) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:25 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:25 executing program 2: 06:22:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:26 executing program 2: 06:22:26 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:26 executing program 2: 06:22:26 executing program 4: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x420800) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 06:22:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:26 executing program 2: 06:22:26 executing program 2: 06:22:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0xffffffff, 0x8, '9P2000.L'}, 0x15) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xe00) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000100)=0xff) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xcc, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40480d4}, 0x4000000) 06:22:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:27 executing program 2: 06:22:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:27 executing program 2: 06:22:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120, 0x60}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:27 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xffffffffffffffc9}], 0x1) 06:22:27 executing program 2: 06:22:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:28 executing program 2: 06:22:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:28 executing program 2: 06:22:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:28 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) fcntl$getflags(r0, 0x401) r1 = eventfd2(0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000080)={{0x7, 0x4}, 'port0\x00', 0xa0, 0x1, 0x74, 0x9, 0x2, 0x6c59, 0x1, 0x0, 0x2, 0x9}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xe00) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:28 executing program 2: 06:22:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:28 executing program 2: 06:22:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:29 executing program 2: 06:22:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d20000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:29 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40000, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x361802, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)='trusted&em1\x00', 0xc) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x6) 06:22:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:29 executing program 2: 06:22:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:29 executing program 2: 06:22:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:29 executing program 2: 06:22:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:30 executing program 2: 06:22:30 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r1 = msgget(0x2, 0x208) msgrcv(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009900"/137], 0x89, 0x0, 0x2000) r2 = socket(0x11, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000240)={r3, 0x3}, &(0x7f0000000200)=0xffffffffffffff9e) 06:22:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:30 executing program 2: 06:22:30 executing program 2: 06:22:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:31 executing program 2: 06:22:31 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0ebebb02f6b78b1ea580f6ba185947306a8404425fc78b343624c6c5e7be78ab9406a3ea21ad8514"}, 0x68) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xfffff80000000000, 0x4c, 0x7, 0x1, 0x1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf4, r2, 0xa, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x22}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20008004}, 0x800) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) fcntl$notify(r0, 0x402, 0x2) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:31 executing program 2: 06:22:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:31 executing program 2: 06:22:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc4}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1ec0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:32 executing program 2: 06:22:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:32 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x7d3, 0x9) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:32 executing program 2: 06:22:32 executing program 2: 06:22:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:33 executing program 2: 06:22:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:33 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f0000000040), 0x190) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x401}, &(0x7f0000000080)=0x8) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x2}, 0x8) 06:22:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:33 executing program 2: 06:22:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:33 executing program 2: 06:22:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:33 executing program 2: 06:22:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:34 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x0, "6d69de8778c54484"}, 0xa, 0xbf55671b2168d3c2) 06:22:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:34 executing program 2: 06:22:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:34 executing program 2: 06:22:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:34 executing program 2: 06:22:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:35 executing program 2: 06:22:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:35 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8000) 06:22:35 executing program 2: 06:22:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:35 executing program 2: 06:22:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:36 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:36 executing program 2: 06:22:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:36 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:36 executing program 2: 06:22:36 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x24000800) 06:22:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:36 executing program 2: 06:22:36 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:37 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x8002, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000003c0)=0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8200, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x24000800) 06:22:37 executing program 2: 06:22:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:37 executing program 2: 06:22:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x24000800) 06:22:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:37 executing program 2: 06:22:38 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000040), 0x0, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff, 0x40) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000001d80)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10002000}, 0xc, &(0x7f0000000140)=[{&(0x7f00000001c0)={0x2a8, 0x22, 0x2, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x8, 0x30, [@typed={0x4, 0x42}]}, @generic="71588796eb4b9f2400840d0b12fa1964319b399346c4ec4253884495592487564fb14df453922d45cf8a2adf3e9fe6abf4784066be16ad1ef91cab804c66e2f48d976986cbccac40f5b48090fa19de628e4b91dc05a90f62913565f4bf8e1a24dc3d6b16b262f61f2da57117e73a722ce660cb0028f84552ea03ffbcb799f1632bda5cc6ab7465debb1d654ed6fff8c15171d53fcdf7019b1ea50b98d1358a42efd19354857d8642a36a602467f913c74919a54626c34cc324519ff8c4992ce57d297e5c70b545916c3c39d9e902dd994ef2c0bb19eede5e003002d2553f49414f40de6f33342e0983", @typed={0x4, 0x74}, @typed={0x8, 0x91, @ipv4}, @nested={0x198, 0x12, [@typed={0x8, 0x6f, @uid=r2}, @generic="09c37b21a47cff33641a38cc6f557302e34b1e79d8bc0e28c51bb44a3c2b3869b900e5b7e22c2d454d27f7e0a2937f73a69da2e93aee8e8b3f5a6cc9d40b588f5286ed13d7860fc5c0e4ce42f70783374917e857c946bec8e096c4e844c66d7cc5b89c1eb802d3305f33fc4ad9a761a1716c87da5e406f22ee2b4944fcadaceb", @generic="33728169dc5a2d9dc1345bc21b420ebebc6bc6edbf5e363b10b5daf1b0a752dfccfd6c44dd8d8d631dc17a2719f951382cc05e7bc043de9a0244e442a4f1de225453a06b01120323edd89120c1e831248961c5c5f3b3d083f9627e8a0a732710757675d5dc14acd45573a966ba84a7c46d5037ad18295abe63", @generic="6fd5da8e5faeb67533c17e5d4c6da4e701b4f2346ddbbd4f816335657f2d74c772acef087422396cb71471f588d21921af4ad1b94e36ebae17b7a6ae8dccee33a3732aaaadfb3508f2bddb94001099f89ae2daca826dfb0e65157131c3958935c906d442c895682d69bd59d62ba65a748c75e2641d6b1ee5c7bef69d8215a553a29625ec18d5781ed1b13abc264a", @typed={0x4, 0x86}]}]}, 0x2a8}, {&(0x7f0000001dc0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="08009600", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5], 0x15b0}], 0x2, &(0x7f0000001c80)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x100, 0x840}, 0x40010) 06:22:38 executing program 2: 06:22:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}], 0x1, 0x24000800) 06:22:38 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}], 0x1, 0x24000800) 06:22:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:38 executing program 2: 06:22:38 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:38 executing program 2: 06:22:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}], 0x1, 0x24000800) 06:22:39 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x3) r1 = eventfd2(0x9, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xe00) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="1300000022e5f686fac85e06be43c9dec1e80500000000000000c8992e520e5939b3cf7a15005608ed41"], &(0x7f0000000140)=0x1b) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @multicast1}}, 0x1000, 0x8000, 0xffffffff, 0xfff, 0x82}, 0x98) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) 06:22:39 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:39 executing program 2: 06:22:39 executing program 2: 06:22:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24000800) 06:22:39 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:39 executing program 2: 06:22:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:39 executing program 2: 06:22:40 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000100)=[{r0}, {r0, 0xdb25e7ae687e4c83}, {r0, 0x1001}, {r0, 0x4000}], 0x4, 0xe00) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) socket$inet6(0xa, 0x80001, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24000800) 06:22:40 executing program 2: 06:22:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:40 executing program 2: 06:22:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="4b99a216657079bdde339ce803a9d16b068e7f282be7d5800807369b896df97d6f364a9a797b05c8b4c3a67dfc3df862687d9fde0051936c90e41840d1e0ae2feb979fd9279290e99615635eb7ffe30889a63caf75a810be546b8c5d6b23ba3d8a8cb314e31b06fabcd4a68aa77442bb15d0493c696e5cfc80", 0x79}, {&(0x7f00000002c0)="17ed28a8061cbace21c444a51861565e4957801cebb0cda6dcf88d13508ec6a3f70a025f678f2107adca26e175e8acb2cd5891d817d5f33890a415ca235a727f385e0d8bfcbf8aae41e576d328b0cd69a479ac61c29cfcfbe4ad8425f023556da982de842ca117dea034a8b89491923c63a7fc2beae1c58e2cd44f379853123c3976a32fc7d1f799aef67dbcdd29826b1955c386e32a450167da5ade62bc0189f313619e6c75dc", 0xa7}, {&(0x7f0000000180)="139e7ec649b3db48b70365ff77bc052bc5c3b5c69cb9ea0e6338dd5f6477d126f132b3cc9502f220d9c6e6413fc894f3816d3a309c3f5f86a732f4c01b889aa04685cfecda96658a9a08b02451b87182bb83bc6f8dba99142812ce", 0x5b}, {&(0x7f0000000380)="0ab493f89f642beed23ab6e4ab0b640ec9aeb122e892c21ecd3af52b2022a4edddd43c43df6b3fb4a1b90dd2992cd1e7000fec49794efb2ecb6f27f3edcb5ee0185931661ce4588a347e9542c5df85db45f425622338349904e8c6a31e6a1016a3ea55d3e93062cf3cdd36a5353d3968d4f7fd37ab3cb4ea1d36ad4251278757f4c04b5e0fa91b37e0", 0x89}], 0x4, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24000800) 06:22:40 executing program 4: r0 = eventfd2(0x3, 0x20000000) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) ioctl(r0, 0x2, &(0x7f0000000040)="d98f50") writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:40 executing program 2: 06:22:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:40 executing program 2: 06:22:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x1, 0x24000800) 06:22:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:40 executing program 2: 06:22:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x1, 0x24000800) 06:22:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x3b1) 06:22:41 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x1) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:41 executing program 2: 06:22:41 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x1, 0x24000800) 06:22:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, 0x0, 0x0) 06:22:41 executing program 2: 06:22:41 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x18, 0x116, 0x7, "093ffbbecb3376"}, {0x80, 0xda0e5662c67c3e1d, 0x8, "6e2eaf409e2023dcb8a5fccf806aa17b4be48ca15a9747384bf07a1eb1427ed25dd11a95ed9290ae6bc8aad75cf6975f4d41b502070aa81d1fd8a2a30e2b3dc33608c84e7456b1008b8b6f785c279b5f80aea7a089993dc37a977df18405b253ec10ec0e30fda561b0d35ada"}], 0x98}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:41 executing program 2: 06:22:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, 0x0, 0x0) 06:22:42 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x14082, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1e) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:42 executing program 2: 06:22:42 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x370) write$binfmt_aout(r0, 0x0, 0x0) 06:22:42 executing program 2: 06:22:42 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x0) 06:22:42 executing program 2: 06:22:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:43 executing program 1: 06:22:43 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:43 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x105000, 0x0) sendmmsg$inet6(r1, &(0x7f0000000400)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x29}, 0x6}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000001c0)="f8383af406bc", 0x6}, {&(0x7f0000000200)="ba3fcdb13cb42dfed2e663c82e3ce3022a493d4d7300af1db934a3488a2a0465ced12704a94effabcc387ef5a5afac8498c10aa39db8e707812e83c1dc5bf85aa767bb816399b9b97569d9a2ac5dfa306f1829b43585d8a5662d6c666ec0fc6eabe1823c6b249910194620ea23644eb694be5c4ca3e3dcf7d36f7f318f0f8dd596e5170b39b6849a78373110f873f6c3b6ddeb42887c9b56a42778cdbde4066ef1ed81e484301045293373d9aba0c396b9d4156ddf824c01dcfac2aea0c2d8afb30948f84537797a7405b4d4c23d03b749c131f74f337417956d", 0xda}], 0x2, &(0x7f0000000340)=[@hopopts={{0x30, 0x29, 0x36, {0xc, 0x2, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}}}, @dstopts={{0x70, 0x29, 0x37, {0xff, 0xa, [], [@hao={0xc9, 0x10, @mcast1}, @pad1, @calipso={0x7, 0x38, {0xffffffffffffffc0, 0xc, 0x2, 0x1, [0x80, 0x2, 0x3, 0x9, 0x1ff, 0x8000]}}, @enc_lim={0x4, 0x1, 0x4}]}}}], 0xa0}}], 0x1, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="b590893a699b673a", 0x8}], 0x1) 06:22:43 executing program 2: 06:22:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x0) 06:22:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:43 executing program 2: 06:22:43 executing program 1: 06:22:43 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x0) 06:22:43 executing program 2: 06:22:43 executing program 1: open(&(0x7f0000001440)='.\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000080)={0x1}, 0x8) poll(&(0x7f0000000080), 0x1, 0x2000000000000050) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff5b, 0x0, 0x0, 0x800e004c7) poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x200) shutdown(r0, 0x0) 06:22:43 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:44 executing program 4: r0 = eventfd2(0x12, 0x61b2c7c0af80f0e7) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") prctl$PR_GET_SECCOMP(0x1e) 06:22:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24000800) 06:22:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:44 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x4924a47, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 06:22:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 06:22:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:44 executing program 1: mlockall(0x7) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) munlockall() 06:22:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e007cf) shutdown(r1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 06:22:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcbc}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:45 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101201, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') lgetxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='system.advise\x00', &(0x7f0000001080)=""/4096, 0x1000) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@hci={0x1f, 0x0}, &(0x7f00000001c0)=0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x800) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000440)={@local, @dev, 0x0}, &(0x7f0000000480)=0xc) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x2ca) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000780)={@rand_addr, @loopback, 0x0}, &(0x7f00000007c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000900)=0xffffffffffffff17) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000d80)={&(0x7f0000000080), 0xc, &(0x7f0000000d40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="b4020000", @ANYRES16=r2, @ANYBLOB="000427bd7000fddbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="800002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r5, @ANYBLOB="c000020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff00000008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="442412f2ff6c6f64650000000000000000000000000000000000000000000000000000000008000300050000a054000000726f756e64726f62696e4400000800010000000000000000", @ANYRES32=r10, @ANYBLOB="fc0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400090000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e6700000000"], 0x2b4}, 0x1, 0x0, 0x0, 0x4008840}, 0x40000) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd58}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") prctl$PR_GET_SECCOMP(0x4) 06:22:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) 06:22:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:46 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) fcntl$setpipe(r0, 0x407, 0x1000000) 06:22:46 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x80, 0x0, 0x101, 0x2, 0x0, 0x4, 0x2000, 0x2, 0x6, 0x5, 0x9, 0x0, 0x0, 0xfffffffffffffff7, 0xffffffffffffff00, 0xd2eb, 0x7, 0x6, 0x0, 0x1, 0x5, 0x400, 0x874, 0x7, 0x101, 0x80000000, 0x7fff, 0x96f, 0x9, 0x30d, 0x0, 0x0, 0x0, 0x8000, 0x3ff, 0x4, 0x0, 0x3, 0x5, @perf_bp={&(0x7f0000000000), 0x1}, 0x9, 0x10001, 0x8000, 0x1, 0xffff, 0xffffffff80000000, 0x8}, r1, 0x1, r2, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) 06:22:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:46 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x0, 0xe00) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd4c}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0xfffffffffffffff9, 0x0, 0xb, 0x0, 0x0, 0x5}, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r5 = getpgrp(r4) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x3, 0x7f, 0xa6, r5}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r8, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(r3, 0x9) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fallocate(r6, 0x0, 0x0, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r10 = getpgid(0xffffffffffffffff) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e8, &(0x7f0000000340)="2bc930e89dc884eae43f595e0d3f2c94822862e6") sched_setaffinity(r10, 0x8, &(0x7f00000000c0)=0x9) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 06:22:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 06:22:46 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090c000/0x2000)=nil, 0x2000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/76, 0x4c) 06:22:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:46 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x6000, 0x0) flock(r0, 0x8) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)=""/83, &(0x7f0000000480)=0x53) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$getregs(0xc, 0x0, 0x7fffffff, &(0x7f00000007c0)=""/212) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket(0x11, 0x803, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x4e22, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x5, 0x8, 0x0, 0x2, 0xffffffff, 0xffffffffffff8000, 0x2, 0x3]}, 0x5c) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000340)={0x2, 0x4e20, @empty}, 0x10) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) close(r3) prctl$PR_SET_TIMERSLACK(0x1d, 0x2040009) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000440)={0x0, @dev={0xac, 0x14, 0x14, 0x14}, @loopback}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/48, 0x30, 0x0, &(0x7f00000003c0)=@ethernet={0x306, @dev={[], 0x19}}, 0x80) write(r5, &(0x7f00000001c0), 0xfb120eb7) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080)={0x5, 0x780, 0x4}, 0xc) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) 06:22:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:47 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x200) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) 06:22:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x4, 0xa, 0x0, 0x0) 06:22:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:47 executing program 5: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 06:22:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:47 executing program 2: mlockall(0x7) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) munlockall() 06:22:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) 06:22:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xcbc}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:48 executing program 5: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) 06:22:48 executing program 4: poll(&(0x7f0000000000)=[{}], 0x1, 0xe00) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x206000, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r0) 06:22:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 06:22:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) 06:22:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:49 executing program 1: r0 = socket$inet(0x2, 0x4, 0x7ff) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/164) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x88200, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x68, r3, 0x518, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5eb}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb61a}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x68}}, 0x20000000) r4 = dup2(r0, 0xffffffffffffffff) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x2000000000000000, 0x0, 0x0) getresgid(0x0, &(0x7f00000005c0), 0x0) mount$fuse(0x0, &(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000580)={0xff, @empty, 0x4e20, 0x2, 'lblcr\x00', 0x10, 0x9}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x80000001) dup(0xffffffffffffffff) r5 = creat(&(0x7f0000000880)='./bus\x00', 0x0) write$tun(0xffffffffffffffff, &(0x7f00000004c0)={@val={0x0, 0xdaff}, @void, @mpls={[{0x0, 0x0, 0xffffffffffffff81}], @llc={@snap={0x1, 0x1, "1f", "de1cd1", 0x8906, "936150a2dba3c2a03aa28371eea9fdadeb15598a1877308ccdeba15fc19410c54db9f578430b53f036f40f124960b7a50a50b23faee9bb1c44030bd71637a0f271d2137c239adb6aae7b40c421094bc6ce9fa1fd8d74c92d0b81ef287294837c6f1b9da2909dd0404dbe185942c744a70bce3e2f5f0dfcaf76b0970c26c9c495475c"}}}}, 0x92) syncfs(r5) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000b00)) fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 06:22:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) 06:22:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:49 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000001c0)={"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"}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x100000000000014c) 06:22:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="747e3b11d075", @ANYRESOCT, @ANYBLOB="c6210d85b42088254d965f47b321", @ANYRESOCT=0x0, @ANYBLOB="5506c7e8cbecc361"], 0x61) recvmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)=""/91, 0x5b}, {&(0x7f0000001280)=""/249, 0xf9}], 0x2}}], 0x1, 0x0, 0x0) 06:22:49 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000740)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) fcntl$getflags(r1, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 06:22:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:50 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000080)='/dev/../raw#\x00', 0x0, 0x12d43d) write$hidraw(r0, &(0x7f0000000000)=':', 0xf000) write$hidraw(r0, &(0x7f00000000c0)="dbf10c34f7a45bca1d5ceebbf7184da4ff15e0e16c0d12febf9fb05001093f11d486e3a16259b93eaf55c7617d99cad992d7fda2dcb83a35cc28edda9958e74c866b0f6490a42138d1c0dc1f90a766af217f4552bc30f35222be32c01f4b2f589a214896c00641af1d53679ce208a6fd1c5a9d18d17f3645187238e7199220485ab46db9d3f27b54e89fcee4e9dc6f42f3dd385171fb9c23a15827b6d6a11138296166529a17ddadd990f75f5be0b81e8f052ea6b8fb1c2757dcfbe8598ca0ac8d1bcd536001215c738ac7f658d576043c5ebba1c33ed065c6889fee959fdf", 0xdf) 06:22:50 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) gettid() exit(0x81) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e21, 0xffff, @mcast2, 0x100}, {0xa, 0x4e21, 0x101, @mcast2, 0x7ff}, 0x7, [0x6, 0x3, 0xa10, 0x8, 0x2, 0x9590, 0x6, 0x1]}, 0x5c) 06:22:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:50 executing program 1: add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000340)={0x4000}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="02d6f900000094c473fff9a863be0000175260e4bfc16868a78accd0be9bf19a5bcff9327a76494ac4a4f24d9a4792da2f8cb014b585a4c99b17574ffc4b2b9b9c394ecaae83a2dae1434ab6ffef245e1ed3a5e1edcf6f2bc75998ec851913e405e2a3e4564315967b159920f009bfb305ffd7fb2b2649e50cf37b95fd5fdac93cce5be3b77dd77b8bcde8b516000a31f261aa86083a0ee3e3f61cd5f0131e2a15f88ee1006911b554c4d14b9c7733a2d533ca620861cb231b42"]) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000000c0)=0x68) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r4, 0x81) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) keyctl$get_keyring_id(0x0, 0x0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "91f5c9a1938f2b24", "596cdaad2f281b7cecca45f96ebb092d", "59a15945", "5e0d124dd7fdc23f"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 06:22:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@un=@abs, 0x80, 0x0}}], 0x2, 0x24000800) 06:22:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(r0, 0x0, 0x20, 0x0, 0x0) 06:22:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:51 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:55 executing program 4: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe00) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='[-md5sum\x00', r1}, 0x10) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)="b590893a699b673a", 0xdb}], 0x1) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x5) 06:22:55 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:55 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:55 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x6081ff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) 06:22:55 executing program 5: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd4c}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1d"], 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 06:22:55 executing program 5: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:55 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:56 executing program 4: unshare(0x2a000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 06:22:56 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 06:22:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e007cf) shutdown(r1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 06:22:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r0, 0x0) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004d0) shutdown(r0, 0x0) 06:22:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:56 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 06:22:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") prctl$PR_GET_SECCOMP(0x27) 06:22:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc38}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:56 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 06:22:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:56 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYPTR64, @ANYBLOB="bb647b7f4da78c65cce3cea4a070a8a145b2e09ccd6cc41d672a2288e63f3439c043b2ca8482e2e9942aab677b5fa1fa7e7bac371d59be7f54807c9b5a17db1699061c7f067a7f7fe8a085545d4231a0fe8bf0537e65dba87970512fc2dfcbe929fd8d076542df9897c6d265d828b43b4691ab858ff10493f182aacc399571e13e544da2650b555b943868607084fc82ac90dfa2c10d5b195d0d879975ec78e46a3c6424abf6462834a7d14e517c7a3467558fb6b28378e91709994643b33400686bf700639ab1af7e8ffb18c852d98f17a3644defc2eb00f5c55a9cd724789f98e7a51675b6403fb5bee5448c2b10f9f37e791f598e35de5a94859c0576af6269ab1a390be62e41654a0c518ff374b29fb3db95ef366546a2927dd89fc005560a43032704b784acef38a3a14590eab0b9c44353f7dfde335a4591fc8ba66fa029a016c0bf7d24a3444d4fe0c4d3c2ada406fb181b2cb36568c44c208d83a380bcb5d8b93c995a832846836d5cf04f7eac993301a6c7dca26bce09bcfc6070c3b60030c93b2d5c205484d32f1c29b28e85cc7ee5290e2fe26ef41cc4f52c546c39d55dcd744bfc95ef12e20ebab3d50951b234c7014c91ea68c5006c0b59c1c06ebc442b1fe658b7ca23cb334d39f497a6da3cdfefd97a0f68ef4d6285166532df363a93a79a137b9a7e6891b499c6d19fb58bed07ba885d129d6328b979047657e2f307935cbc44ee3ba467b51e49f98463339b39a520211967fc41ca3335d304a772037d330ab79c4076f0404252dbc21fd539b409ca83fc587d7e32c40ec78ff46e385579b1089f9bc64e2f48b25850056375944e4ce0dde91e268182597e111f8649bfa7927f493768ec903625e8339c52a62501b6c2ae4ace6aac912a0fc25f63b88388b070cc1736841b9d5bee3f62384d23f9adb1a0d11f2e47f7404c94a24c8460a98d1882f3497a0727cc52f72929db3250f476054041a4ee859dfe07deb99a0ae1e429b13a2ad994bf9408521941d41c23794a3a75f005c8bf1a32ecf47ca1eb45340e47d150bee6819811c2bed9fba002b470882117dd7d2d7d300e03da36e34de3bd04e3ecb4a534ad6ccce798a58b0b46d34d8781e71be91fb1657b649636ea549eb11580c594a4c34c7769f562c66834ff7cf7dd4e15b8e2eac267354beff5488041e19c09aa43bd01450814c8c78a570b9c2438ccc4deab1c036b3f6e5bc38fb22ae93bae1af635f831edb5767f25ed3512c60f08ad968c2f2b37c3565da9aea6fb51ec14fb9742e3d405b35b9862bc0bb65d14c22b8b3e858e5523f8cb489cf2ffefb1e3010aa5e4538fbb67b1130ef6dccf14d6feaaa88808cfe366748dd31dbc89ad9e943d0449973bdf6062e78350f7baf7263a04834b0983e37c027944cece0da50c2e7b4da0ff6ad9a6b01a27a303649645ea3bedd2e7208b4d479d98a3836a30d2905236cfe343cbdb8375384b82044ff70e66f51c281012b88be3c211f719bacf200f81c58ca15b5370b0f9bd8efe7705dbf9d6a382b1fc9dfcd9e3ce7ee48892e7dc8a829f4d553d0577525a1da50a5683afb915e43910a72483ce4647418cedeb0dd82f7f360778137ce5a91a272b06e14fc939a0a4f033aa8add8a7589b74f4bff714f4f0170775f282caafe78cf1ed9095ed1d8423e08d44a6b5ca77dac430bdde38f8bf2cab84618287adb1d1633665b88b704dad87b0f4393582e45bca40c2393db245b7508682b4f81688af35a30be4dc6a9fbf363e9135850682e3f13c496f3c2ae41d10775af2be49fee3cec036ec7e1434bef3a4f3e32aa964cde9d6db78ee4fc10fbbe9e3c149de3c50e1e582e513dad9dded6bc689ee986addee3b7a26e483569e52fdc052efd86e71e838e3b416dba08434698a5bf418fdebc5d87740b99615cad9da0b14a6cf096c206bf650c99857a84388be835563e095aaf8b311b85fc7cde9bb36b571ccec828a7d70abf3dabe3cd3d63681b96be9aecc0aaa59c41a29607b79bde895a8253d8cc082dea34b7854c5f6ca8a86d8c9b827961970ba4daec0a05922c550881df497022b6f9e7fbca61267bd6ca536317cb30299b53baa4ba5058a0fc78a61e3d4d693b9953be12e8b1d3b216d14bd2549eeef272a121cb5c568cc6a51e0eae7cf06a9e031b8217d1399c4f12a22ad450d23df6a8531a71feb3a04d5e350f7aaa22dc48154097b4df76704c715ad0279163a35c5c78e8798dfd40bd40b996a37ed318e83aee77cb19e6e8a820d3fd0b2bf44dfedbdc40d793aef461c048c2a52524a7987446f2b9eda9f53b3854ced621685358f634f0dc515508adc334b75b8d016816804e43960e356a7f767c4e36899849b658cf4bdf06373eed5d26aa94359fc8b980481ef39e3303907fad083f0be6bfa893af8a820dc252d6be03c61297f206281bacefddea942f8961729c490dcc347efae5791e024374a3617fe47a8f1dad80f2d4f45f95edfae27d87ee2fd58d9969ace9a3c0825f11fbdec1d0c4a27377f7504379640a652bd63101c58b5ac0fb478192a774e28a80b4778c7e48eb8438987f5f57f44979c2e4e0b66354364f2f00dbf065f22ae7df9b9cf3c25b1aec9361a92221e46df1e654159021c4e39198aedcfd9cb99c205c98d40472eb4717f8bcc5bd208cc6cefe33946adf0f84c2925e26594203b5ac48324fd63893e53fc081aa34e28dba2712714cacbb653971b90b85c883ad7c3e1170ad730336550c2684f8c58a54234dcfe3ac9eb5895193273cc51aaa7ba03cd3b4dbeb9d9e0111a625b52c350407454d3b0c1541d06c477d3844a0a96cbc86479be07d416571b4a33e3e38905deb3fa6ddbef73e7e664fc7531c34778a664c88d96cd8094207a196c654e1a1280ce2ccb9a44c4e6b461cd50e03f51e666f10f7572c3982a4d4cbe2b141688e71d50905567fcaf095131cadd4ec39041145a21abe5c86d5a1a2a08ac85399034da3fd99f56de7c617fa08de0603cbee7e3bf9b78c72243e9db44d2f9bca5f156df2396f6e3afed9c3be840ea10fe02e1e3f671b5d69a3e48931610ba79ebd0e227925f8b98c1ffdcaf6889b1cf992ad6f8bfbe5522ae2503939515af4f9fd939c9464e73244aa7e2e2aa20a0261399c1e0317ae8f2b6f44dbadf82b9b83b7d3972596770c09a9c2be07546a9c5aa508875a0ff3116fc370ced2d45dfd868737b8a12705be172fb3cafdba6bfb0e8a1797942a2d0304688c741e2e09489c3b2716be6add088675171528c74a2976de63aeeb5fb88bbc6b5fe55d4d45f0bbf2d309fb9f9958c9c98390710949dd96bb8690b44aac66d663457fb2c19ca0a9e09999fe408498464bb6aa2f3b0a37b2f75a86adb4f978b73dab698b72002f497c2ff9e366d0e98d38af985daf94b12e71d4f7f773eee7fbb846c448f71c8d0167d57898014bfb14ccf81bd96161e69803b0380959c194ad4f7b17b68aea453f1a771a61714ffbe34ba633cad10036f195b630bdf0fcbb37b796c546235fd0bf81c563ec014b43fa0a7ec89e3f5752f5c5ba89446dc8c7e2423ca8fec7d514d03c33c3af6c803fbe2b28a9408be0e3c60a35b3f6b397b3311a6608d6243f63c198de3ae4630dd9a2baf1dd07456bce6246b6c852921fb9f424131926cfecff55ace36af3399ac5a0fd3bcc2cdb868991645e8f8f433a7ad60a2ef44414488815271872d05b286b5e14e2abcf7a14b9d4206bffe68719f1704f8ebd4cc5025e18531f6768796e9ec505a9f2856081032467e39f09dabdfc2210dd84644061d619bce2aa00fdc96db2ec4e5ae0f5cb08c705781a1ab3c0a882e96e9abb642ab5809b515336a34f2f7b736775209490ed102d98b21318fdc22022e95a81fa6dca960603a96a2c5f36ba107b554954c46eb0eea005ca075eb4e6de94af29a9e7f51003e834af3c2654e7df0c33309ae4cea77dacbebf94bfab210f6462fb9a7fd9e05aa7c918dde5db5eaf4991abe126a09c5db7e15293f33949e6959fd633e1ee8536dedb5eca9e2862b7e31a6d916b47a55e333d7ae74a0a8810cc0da18ad80c11c91cffb6950152aa8ad52cafb01057122dbfac9cfd5f2cd3ea8801dad8c2b0f5fc362969c3909f668864b68497ef793d7c010bc621042b0924eb073fcb513cf5f871de3ea23387c5a6a04e8eae1df891a04d97f5ad64a0d1f76b001b7c9674e9609f775a9f4b07f438949ed6c59bdcacda22fe08301b066d26dcf2e721c4da6a40267c19e3018bfbcfba460a16ab9b3b6afefb1c58145bef00d4c34c66e2c5d68566380716037381def96e118a8f7ff9c03cf18d70d1d4a362f7c2be1bdf23e91f980d300e90a2f6c8422f33fbd1706e978a64ba14991c92f5758fb40ab1e62262c1a3e39dd6ed43c7ae33df2e85d7b440bf22482791806a9f5fe1e243a63c84d822e2a9fb260835b1ba0d98816d9e16467c13b24e49326c1093ac50ef13d1f0f068a410aad701e6c5c8904745a624f7acc488bc897c84c47aa18b867196452520e7f54460e6a52844f117e2c554e2a154870022781c0992f39ae563d6363320a9131ef31d18c3b5b4a33b7a30366b94546085ff7491bc5682f6e064d824b42fcc418b7777cee10c161862526824e8424ddf2f57d6df249bd8541f876cecc5581e14fff9e6c5c6473d5bb4b9176fa9ca4ea081ebc8bf855cf079b5d23b400f1b4a147295dca04c470ad717574f08f05182d1ab262dd1b0c4df23c429a0c667777141f590194b532c0d4abfe4787962d4c2678caa4252bdccd877d8dcc72496da9c756f5f6f7c786077d3907cc7124eba3197e17769a648179a13b5a8185a4ef9bd1094f09729a7e2b6a23e8d778fb02fa7d2bb3803e320e77c659fc329332c5ad68723535ab1df3ba7950e1df1b93ca3595e62dc8e6b6fb5f55293a2bbd266abbd533e9623cac69467204a95742d4860df56af1b524aecad3eb57d133de12b67ca7eca498f13f844bb397b775351613030d707ac7ca2d805f81e582da4a41ae1b32c1dd28a5ea5ca3c27e2cda4647e65a6b609ac5d8797beb33e76314f8b580a69c6fb2137cfb3bef08e4f7b6e17ecea3d491da3b0e30d7324fdbe381b2a723178feeb8f28b9cc807f262edad53c01d2756d5e4da5743b5401d09626c63e4fe83bfb6fa2aeb5d39cc54788636c461d57178d02e0304320da573a92ab5beafb6d523ec7f0080b9d105aca47b17989c9e58321caa989b4bc9c584556493f5db112f04ab5590ff027e796af45cd4800e76d1af8d04ae4db1c7f9b897852c32e3d15c63b085d0396a1216f02eb140f5ae8ad28d0068cdf5637d727147039a9451d39c8846659f35331b176cefdc3ba61d8d72c533a53c514d772e547bfed0e98778218251b689322cb1df70f001e8286466e68b44e96ee94f09965218bb803d7852878c4a927c4213c4b61eeb9a768ba20ad6aefc56fb2f32635b4d1f2279f2347b92bc9c0947191f0248c8650265d046cbf10a855c16f4c55a5d49eae9ac79a9520e6746644136bbc78afb68aad956f089e88bce737613311c3167b1ac3a37b61686c8a22df807d8b2ab26f91e1b34c3c7e3ffe65f5c2b8d07d341ef4e877e1003b2678b2e3f4dde0c9e71729cfc3a231747a7cf5f7abccbcff5e6e8c0cf1dfdb83e2895840c75d3c93532b053f6412e86eaca8b371044cad3c3525aa036f5d53a6bdbdc19eb68638ed7966a2e8c95975c50b83bc693d143bad17159127f6e7bcaf5f4fa69505a5507f08f464b1a64b3cd0e17a02a9d403d7c06f8ab2bbf0e83203c2a7", @ANYRESOCT=r2, @ANYRES32=r1, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYRESOCT=r0], @ANYRES32=r1], 0x1031) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000300), 0x7fff) ioctl$BLKROGET(r1, 0x125e, &(0x7f00000001c0)) rename(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0\x00') 06:22:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)) 06:22:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc38}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:57 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 06:22:57 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:57 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 06:22:57 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@local, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:22:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=""/54, 0x36}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = dup2(r2, r1) shutdown(r3, 0x0) 06:22:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc38}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc38}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 06:22:57 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc38}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:58 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) keyctl$get_keyring_id(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "91f5c9a1938f2b24", "596cdaad2f281b7cecca45f96ebb092d", "59a15945", "5e0d124dd7fdc23f"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 06:22:58 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:58 executing program 5: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 579.362106][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 579.508758][T21574] not chained 30000 origins [ 579.511673][T21574] CPU: 0 PID: 21574 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 579.511673][T21574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 579.511673][T21574] Call Trace: [ 579.511673][T21574] dump_stack+0x191/0x1f0 [ 579.511673][T21574] kmsan_internal_chain_origin+0x13b/0x150 [ 579.541871][T21574] ? kmsan_internal_chain_origin+0xcc/0x150 [ 579.541871][T21574] ? __msan_chain_origin+0x6b/0xe0 [ 579.541871][T21574] ? skcipher_walk_next+0x2814/0x2dc0 [ 579.541871][T21574] ? skcipher_walk_done+0x9db/0x10d0 [ 579.541871][T21574] ? crypto_ctr_crypt+0x6cf/0xaf0 [ 579.541871][T21574] ? crypto_ccm_encrypt+0x5fd/0x8d0 [ 579.541871][T21574] ? tls_push_record+0x341a/0x4f70 [ 579.541871][T21574] ? bpf_exec_tx_verdict+0x1454/0x1c90 [ 579.541871][T21574] ? tls_sw_sendmsg+0x1a38/0x2740 [ 579.541871][T21574] ? inet_sendmsg+0x48e/0x750 [ 579.541871][T21574] ? __sys_sendto+0x905/0xb90 [ 579.541871][T21574] ? __se_sys_sendto+0x107/0x130 [ 579.541871][T21574] ? __x64_sys_sendto+0x6e/0x90 [ 579.541871][T21574] ? do_syscall_64+0xbc/0xf0 [ 579.611789][T21574] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 579.611789][T21574] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 579.611789][T21574] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 579.611789][T21574] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 579.611789][T21574] ? scatterwalk_copychunks+0x7b8/0x7f0 [ 579.611789][T21574] __msan_chain_origin+0x6b/0xe0 [ 579.611789][T21574] skcipher_walk_next+0x1051/0x2dc0 [ 579.611789][T21574] skcipher_walk_done+0x9db/0x10d0 [ 579.611789][T21574] ? kmsan_get_shadow_origin_ptr+0x60/0x470 [ 579.611789][T21574] crypto_ctr_crypt+0x6cf/0xaf0 [ 579.611789][T21574] ? aesti_set_key+0x1eb0/0x1eb0 [ 579.611789][T21574] ? crypto_rfc3686_create+0x1120/0x1120 [ 579.681827][T21574] ? crypto_rfc3686_create+0x1120/0x1120 [ 579.681827][T21574] crypto_ccm_encrypt+0x5fd/0x8d0 [ 579.681827][T21574] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 579.681827][T21574] tls_push_record+0x341a/0x4f70 [ 579.681827][T21574] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 579.681827][T21574] bpf_exec_tx_verdict+0x1454/0x1c90 [ 579.681827][T21574] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 579.681827][T21574] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 579.681827][T21574] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 579.681827][T21574] ? iov_iter_get_pages+0x521/0x1920 [ 579.681827][T21574] tls_sw_sendmsg+0x1a38/0x2740 [ 579.681827][T21574] ? tls_tx_records+0xb50/0xb50 [ 579.681827][T21574] inet_sendmsg+0x48e/0x750 [ 579.751816][T21574] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 579.751816][T21574] ? inet_getname+0x490/0x490 [ 579.751816][T21574] __sys_sendto+0x905/0xb90 [ 579.751816][T21574] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 579.751816][T21574] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 579.751816][T21574] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 579.751816][T21574] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 579.751816][T21574] __se_sys_sendto+0x107/0x130 [ 579.751816][T21574] __x64_sys_sendto+0x6e/0x90 [ 579.751816][T21574] do_syscall_64+0xbc/0xf0 [ 579.751816][T21574] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 579.751816][T21574] RIP: 0033:0x459829 [ 579.751816][T21574] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 579.827566][T21574] RSP: 002b:00007f14ec942c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 579.827566][T21574] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 579.827566][T21574] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 579.827566][T21574] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 579.827566][T21574] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14ec9436d4 [ 579.827566][T21574] R13: 00000000004c7669 R14: 00000000004dcc70 R15: 00000000ffffffff [ 579.827566][T21574] Uninit was stored to memory at: [ 579.827566][T21574] kmsan_internal_chain_origin+0xcc/0x150 [ 579.891803][T21574] __msan_chain_origin+0x6b/0xe0 [ 579.891803][T21574] skcipher_walk_next+0x2814/0x2dc0 [ 579.891803][T21574] skcipher_walk_done+0x9db/0x10d0 [ 579.891803][T21574] crypto_ctr_crypt+0x6cf/0xaf0 [ 579.891803][T21574] crypto_ccm_encrypt+0x5fd/0x8d0 [ 579.891803][T21574] tls_push_record+0x341a/0x4f70 [ 579.891803][T21574] bpf_exec_tx_verdict+0x1454/0x1c90 [ 579.891803][T21574] tls_sw_sendmsg+0x1a38/0x2740 [ 579.891803][T21574] inet_sendmsg+0x48e/0x750 [ 579.891803][T21574] __sys_sendto+0x905/0xb90 [ 579.891803][T21574] __se_sys_sendto+0x107/0x130 [ 579.891803][T21574] __x64_sys_sendto+0x6e/0x90 [ 579.891803][T21574] do_syscall_64+0xbc/0xf0 [ 579.891803][T21574] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 579.891803][T21574] [ 579.891803][T21574] Uninit was stored to memory at: [ 579.891803][T21574] kmsan_internal_chain_origin+0xcc/0x150 [ 579.891803][T21574] __msan_chain_origin+0x6b/0xe0 [ 579.891803][T21574] skcipher_walk_next+0x97f/0x2dc0 [ 579.891803][T21574] skcipher_walk_done+0x9db/0x10d0 [ 579.891803][T21574] crypto_ctr_crypt+0x6cf/0xaf0 [ 579.891803][T21574] crypto_ccm_encrypt+0x5fd/0x8d0 [ 579.891803][T21574] tls_push_record+0x341a/0x4f70 06:22:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@local, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e007cf) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000340)=""/5, 0x5}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r2, 0x0) 06:22:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc38}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:59 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:59 executing program 5: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 580.005933][T21574] bpf_exec_tx_verdict+0x1454/0x1c90 [ 580.011809][T21574] tls_sw_sendmsg+0x1a38/0x2740 [ 580.011809][T21574] inet_sendmsg+0x48e/0x750 [ 580.011809][T21574] __sys_sendto+0x905/0xb90 [ 580.011809][T21574] __se_sys_sendto+0x107/0x130 [ 580.030494][T21574] __x64_sys_sendto+0x6e/0x90 [ 580.030494][T21574] do_syscall_64+0xbc/0xf0 [ 580.039420][T21574] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 580.039420][T21574] [ 580.039420][T21574] Uninit was stored to memory at: [ 580.039420][T21574] kmsan_internal_chain_origin+0xcc/0x150 [ 580.039420][T21574] __msan_chain_origin+0x6b/0xe0 [ 580.039420][T21574] skcipher_walk_next+0x1051/0x2dc0 [ 580.039420][T21574] skcipher_walk_done+0x9db/0x10d0 [ 580.039420][T21574] crypto_ctr_crypt+0x6cf/0xaf0 [ 580.039420][T21574] crypto_ccm_encrypt+0x5fd/0x8d0 [ 580.039420][T21574] tls_push_record+0x341a/0x4f70 [ 580.039420][T21574] bpf_exec_tx_verdict+0x1454/0x1c90 [ 580.039420][T21574] tls_sw_sendmsg+0x1a38/0x2740 [ 580.039420][T21574] inet_sendmsg+0x48e/0x750 [ 580.039420][T21574] __sys_sendto+0x905/0xb90 [ 580.039420][T21574] __se_sys_sendto+0x107/0x130 [ 580.039420][T21574] __x64_sys_sendto+0x6e/0x90 [ 580.039420][T21574] do_syscall_64+0xbc/0xf0 [ 580.039420][T21574] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 580.039420][T21574] [ 580.039420][T21574] Uninit was stored to memory at: [ 580.039420][T21574] kmsan_internal_chain_origin+0xcc/0x150 [ 580.039420][T21574] __msan_chain_origin+0x6b/0xe0 [ 580.039420][T21574] skcipher_walk_next+0x1051/0x2dc0 [ 580.039420][T21574] skcipher_walk_done+0x9db/0x10d0 [ 580.039420][T21574] crypto_ctr_crypt+0x6cf/0xaf0 [ 580.039420][T21574] crypto_ccm_encrypt+0x5fd/0x8d0 [ 580.039420][T21574] tls_push_record+0x341a/0x4f70 [ 580.039420][T21574] bpf_exec_tx_verdict+0x1454/0x1c90 [ 580.039420][T21574] tls_sw_sendmsg+0x1a38/0x2740 [ 580.039420][T21574] inet_sendmsg+0x48e/0x750 [ 580.039420][T21574] __sys_sendto+0x905/0xb90 [ 580.039420][T21574] __se_sys_sendto+0x107/0x130 [ 580.039420][T21574] __x64_sys_sendto+0x6e/0x90 [ 580.039420][T21574] do_syscall_64+0xbc/0xf0 [ 580.039420][T21574] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 580.039420][T21574] [ 580.039420][T21574] Uninit was stored to memory at: [ 580.039420][T21574] kmsan_internal_chain_origin+0xcc/0x150 [ 580.039420][T21574] __msan_chain_origin+0x6b/0xe0 [ 580.039420][T21574] skcipher_walk_virt+0xa4e/0xaa0 [ 580.039420][T21574] crypto_ctr_crypt+0x12b/0xaf0 [ 580.039420][T21574] crypto_ccm_encrypt+0x5fd/0x8d0 [ 580.039420][T21574] tls_push_record+0x341a/0x4f70 [ 580.039420][T21574] bpf_exec_tx_verdict+0x1454/0x1c90 [ 580.039420][T21574] tls_sw_sendmsg+0x1a38/0x2740 [ 580.039420][T21574] inet_sendmsg+0x48e/0x750 [ 580.039420][T21574] __sys_sendto+0x905/0xb90 [ 580.039420][T21574] __se_sys_sendto+0x107/0x130 [ 580.039420][T21574] __x64_sys_sendto+0x6e/0x90 [ 580.039420][T21574] do_syscall_64+0xbc/0xf0 [ 580.039420][T21574] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 580.039420][T21574] [ 580.039420][T21574] Uninit was stored to memory at: [ 580.039420][T21574] kmsan_internal_chain_origin+0xcc/0x150 [ 580.039420][T21574] __msan_chain_origin+0x6b/0xe0 [ 580.039420][T21574] skcipher_walk_next+0x97f/0x2dc0 [ 580.039420][T21574] skcipher_walk_first+0x15d/0x720 [ 580.039420][T21574] skcipher_walk_virt+0x8d1/0xaa0 [ 580.039420][T21574] crypto_ctr_crypt+0x12b/0xaf0 [ 580.039420][T21574] crypto_ccm_encrypt+0x5fd/0x8d0 [ 580.039420][T21574] tls_push_record+0x341a/0x4f70 [ 580.039420][T21574] bpf_exec_tx_verdict+0x1454/0x1c90 [ 580.039420][T21574] tls_sw_sendmsg+0x1a38/0x2740 [ 580.039420][T21574] inet_sendmsg+0x48e/0x750 [ 580.039420][T21574] __sys_sendto+0x905/0xb90 [ 580.039420][T21574] __se_sys_sendto+0x107/0x130 [ 580.039420][T21574] __x64_sys_sendto+0x6e/0x90 [ 580.039420][T21574] do_syscall_64+0xbc/0xf0 [ 580.039420][T21574] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 580.039420][T21574] [ 580.039420][T21574] Uninit was stored to memory at: [ 580.039420][T21574] kmsan_internal_chain_origin+0xcc/0x150 [ 580.039420][T21574] __msan_chain_origin+0x6b/0xe0 [ 580.039420][T21574] skcipher_walk_virt+0x6e6/0xaa0 [ 580.039420][T21574] crypto_ctr_crypt+0x12b/0xaf0 [ 580.039420][T21574] crypto_ccm_encrypt+0x5fd/0x8d0 [ 580.039420][T21574] tls_push_record+0x341a/0x4f70 [ 580.039420][T21574] bpf_exec_tx_verdict+0x1454/0x1c90 [ 580.039420][T21574] tls_sw_sendmsg+0x1a38/0x2740 [ 580.039420][T21574] inet_sendmsg+0x48e/0x750 [ 580.039420][T21574] __sys_sendto+0x905/0xb90 [ 580.039420][T21574] __se_sys_sendto+0x107/0x130 [ 580.039420][T21574] __x64_sys_sendto+0x6e/0x90 [ 580.039420][T21574] do_syscall_64+0xbc/0xf0 [ 580.039420][T21574] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 580.039420][T21574] [ 580.039420][T21574] Local variable description: ----walk@crypto_ctr_crypt [ 580.039420][T21574] Variable was created at: [ 580.039420][T21574] crypto_ctr_crypt+0xf9/0xaf0 [ 580.039420][T21574] crypto_ccm_encrypt+0x5fd/0x8d0 [ 580.566047][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:22:59 executing program 5: r0 = socket(0x0, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc38}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:22:59 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 06:23:00 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:23:02 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) keyctl$get_keyring_id(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "91f5c9a1938f2b24", "596cdaad2f281b7cecca45f96ebb092d", "59a15945", "5e0d124dd7fdc23f"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 06:23:02 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc38}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:23:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 06:23:02 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:23:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 06:23:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0x1000001cd) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@local, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:23:02 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:23:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) [ 583.505524][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:23:02 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc38}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:23:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x3}], 0x100000000000025c) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 06:23:02 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc38}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:23:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd10}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x11c0}, {&(0x7f0000000400)=""/120}, {&(0x7f0000000480)=""/60, 0x14}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 584.315210][T21639] ================================================================== [ 584.321657][T21639] BUG: KMSAN: uninit-value in aesti_encrypt+0x1238/0x1bc0 [ 584.326222][T21639] CPU: 0 PID: 21639 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 584.326222][T21639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.341607][T21639] Call Trace: [ 584.341607][T21639] dump_stack+0x191/0x1f0 [ 584.341607][T21639] kmsan_report+0x162/0x2d0 [ 584.341607][T21639] __msan_warning+0x75/0xe0 [ 584.341607][T21639] aesti_encrypt+0x1238/0x1bc0 [ 584.341607][T21639] ? aesti_set_key+0x1eb0/0x1eb0 [ 584.341607][T21639] crypto_cbcmac_digest_update+0x3cf/0x550 [ 584.341607][T21639] ? crypto_cbcmac_digest_init+0x140/0x140 [ 584.341607][T21639] shash_ahash_finup+0x659/0xb20 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] shash_async_finup+0xbb/0x110 [ 584.341607][T21639] crypto_ahash_op+0x1cd/0x6e0 [ 584.341607][T21639] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 584.341607][T21639] ? shash_async_final+0x420/0x420 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] ? shash_async_final+0x420/0x420 [ 584.341607][T21639] ? shash_async_final+0x420/0x420 [ 584.341607][T21639] crypto_ahash_finup+0x8c/0xb0 [ 584.341607][T21639] crypto_ccm_auth+0x14b2/0x1570 [ 584.341607][T21639] crypto_ccm_encrypt+0x272/0x8d0 [ 584.341607][T21639] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 584.341607][T21639] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 584.341607][T21639] tls_push_record+0x341a/0x4f70 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] bpf_exec_tx_verdict+0x1454/0x1c90 [ 584.341607][T21639] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 584.341607][T21639] tls_sw_sendmsg+0x15bd/0x2740 [ 584.341607][T21639] ? tls_tx_records+0xb50/0xb50 [ 584.341607][T21639] inet_sendmsg+0x48e/0x750 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] ? inet_getname+0x490/0x490 [ 584.341607][T21639] __sys_sendto+0x905/0xb90 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 584.341607][T21639] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] __se_sys_sendto+0x107/0x130 [ 584.341607][T21639] __x64_sys_sendto+0x6e/0x90 [ 584.341607][T21639] do_syscall_64+0xbc/0xf0 [ 584.341607][T21639] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 584.341607][T21639] RIP: 0033:0x459829 [ 584.341607][T21639] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 584.341607][T21639] RSP: 002b:00007f14ec942c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 584.341607][T21639] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 584.341607][T21639] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 584.341607][T21639] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 584.341607][T21639] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14ec9436d4 [ 584.341607][T21639] R13: 00000000004c7669 R14: 00000000004dcc70 R15: 00000000ffffffff [ 584.341607][T21639] [ 584.341607][T21639] Uninit was stored to memory at: [ 584.341607][T21639] kmsan_internal_chain_origin+0xcc/0x150 [ 584.341607][T21639] __msan_chain_origin+0x6b/0xe0 [ 584.341607][T21639] __crypto_xor+0x1e8/0x1470 [ 584.341607][T21639] crypto_cbcmac_digest_update+0x2ba/0x550 [ 584.341607][T21639] shash_ahash_finup+0x659/0xb20 [ 584.341607][T21639] shash_async_finup+0xbb/0x110 [ 584.341607][T21639] crypto_ahash_op+0x1cd/0x6e0 [ 584.341607][T21639] crypto_ahash_finup+0x8c/0xb0 [ 584.341607][T21639] crypto_ccm_auth+0x14b2/0x1570 [ 584.341607][T21639] crypto_ccm_encrypt+0x272/0x8d0 [ 584.341607][T21639] tls_push_record+0x341a/0x4f70 [ 584.341607][T21639] bpf_exec_tx_verdict+0x1454/0x1c90 [ 584.341607][T21639] tls_sw_sendmsg+0x15bd/0x2740 [ 584.341607][T21639] inet_sendmsg+0x48e/0x750 [ 584.341607][T21639] __sys_sendto+0x905/0xb90 [ 584.341607][T21639] __se_sys_sendto+0x107/0x130 [ 584.341607][T21639] __x64_sys_sendto+0x6e/0x90 [ 584.341607][T21639] do_syscall_64+0xbc/0xf0 [ 584.341607][T21639] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 584.341607][T21639] [ 584.341607][T21639] Uninit was created at: [ 584.341607][T21639] kmsan_save_stack_with_flags+0x37/0x70 [ 584.341607][T21639] kmsan_internal_alloc_meta_for_pages+0x123/0x510 [ 584.341607][T21639] kmsan_alloc_page+0x7a/0xf0 [ 584.341607][T21639] __alloc_pages_nodemask+0x144d/0x6020 [ 584.341607][T21639] alloc_pages_current+0x6a0/0x9b0 [ 584.341607][T21639] skb_page_frag_refill+0x2b0/0x580 [ 584.341607][T21639] sk_page_frag_refill+0xa4/0x330 [ 584.341607][T21639] sk_msg_alloc+0x203/0x1050 [ 584.341607][T21639] tls_sw_sendmsg+0xb6a/0x2740 [ 584.341607][T21639] inet_sendmsg+0x48e/0x750 [ 584.341607][T21639] __sys_sendto+0x905/0xb90 [ 584.341607][T21639] __se_sys_sendto+0x107/0x130 [ 584.341607][T21639] __x64_sys_sendto+0x6e/0x90 [ 584.341607][T21639] do_syscall_64+0xbc/0xf0 [ 584.341607][T21639] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 584.341607][T21639] ================================================================== [ 584.341607][T21639] Disabling lock debugging due to kernel taint [ 584.341607][T21639] Kernel panic - not syncing: panic_on_warn set ... [ 584.341607][T21639] CPU: 0 PID: 21639 Comm: syz-executor.1 Tainted: G B 5.2.0+ #15 [ 584.341607][T21639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.341607][T21639] Call Trace: [ 584.341607][T21639] dump_stack+0x191/0x1f0 [ 584.341607][T21639] panic+0x3c9/0xc1e [ 584.341607][T21639] kmsan_report+0x2ca/0x2d0 [ 584.341607][T21639] __msan_warning+0x75/0xe0 [ 584.341607][T21639] aesti_encrypt+0x1238/0x1bc0 [ 584.341607][T21639] ? aesti_set_key+0x1eb0/0x1eb0 [ 584.341607][T21639] crypto_cbcmac_digest_update+0x3cf/0x550 [ 584.341607][T21639] ? crypto_cbcmac_digest_init+0x140/0x140 [ 584.341607][T21639] shash_ahash_finup+0x659/0xb20 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] shash_async_finup+0xbb/0x110 [ 584.341607][T21639] crypto_ahash_op+0x1cd/0x6e0 [ 584.341607][T21639] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 584.341607][T21639] ? shash_async_final+0x420/0x420 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] ? shash_async_final+0x420/0x420 [ 584.341607][T21639] ? shash_async_final+0x420/0x420 [ 584.341607][T21639] crypto_ahash_finup+0x8c/0xb0 [ 584.341607][T21639] crypto_ccm_auth+0x14b2/0x1570 [ 584.341607][T21639] crypto_ccm_encrypt+0x272/0x8d0 [ 584.341607][T21639] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 584.341607][T21639] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 584.341607][T21639] tls_push_record+0x341a/0x4f70 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] bpf_exec_tx_verdict+0x1454/0x1c90 [ 584.341607][T21639] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 584.341607][T21639] tls_sw_sendmsg+0x15bd/0x2740 [ 584.341607][T21639] ? tls_tx_records+0xb50/0xb50 [ 584.341607][T21639] inet_sendmsg+0x48e/0x750 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] ? inet_getname+0x490/0x490 [ 584.341607][T21639] __sys_sendto+0x905/0xb90 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 584.341607][T21639] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 584.341607][T21639] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 584.341607][T21639] __se_sys_sendto+0x107/0x130 [ 584.341607][T21639] __x64_sys_sendto+0x6e/0x90 [ 584.341607][T21639] do_syscall_64+0xbc/0xf0 [ 584.341607][T21639] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 584.341607][T21639] RIP: 0033:0x459829 [ 584.341607][T21639] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 584.341607][T21639] RSP: 002b:00007f14ec942c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 584.341607][T21639] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 584.341607][T21639] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 584.341607][T21639] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 584.341607][T21639] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14ec9436d4 [ 584.341607][T21639] R13: 00000000004c7669 R14: 00000000004dcc70 R15: 00000000ffffffff [ 584.341607][T21639] Kernel Offset: disabled [ 584.341607][T21639] Rebooting in 86400 seconds..