gram 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x100000000) 01:12:10 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x7, &(0x7f0000000080)={@multicast2, @empty}, 0xc) 01:12:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00\x84(\t,\xf3M\xa1\xfa\xbb\x9b9\x92\xc7\xc7rt\xdf\xecJ^iIF3pUr\xd9\xf6\xa4\x83>\xa0\xf1\xf1)\x82x\x9cN\xe4\xef\xf4B\xc9\xae\"\xa5\xb3\x05W\xf3\x95c\x1dM\b\xfe\xcbY\xc9\x89\xb6\x13\xea\tk\xf2J', 0x2e) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) 01:12:10 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r0, r1) 01:12:10 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:12:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00\x84(\t,\xf3M\xa1\xfa\xbb\x9b9\x92\xc7\xc7rt\xdf\xecJ^iIF3pUr\xd9\xf6\xa4\x83>\xa0\xf1\xf1)\x82x\x9cN\xe4\xef\xf4B\xc9\xae\"\xa5\xb3\x05W\xf3\x95c\x1dM\b\xfe\xcbY\xc9\x89\xb6\x13\xea\tk\xf2J', 0x2e) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) 01:12:10 executing program 4: 01:12:11 executing program 2: 01:12:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:11 executing program 4: 01:12:11 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:11 executing program 2: 01:12:11 executing program 0: 01:12:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00\x84(\t,\xf3M\xa1\xfa\xbb\x9b9\x92\xc7\xc7rt\xdf\xecJ^iIF3pUr\xd9\xf6\xa4\x83>\xa0\xf1\xf1)\x82x\x9cN\xe4\xef\xf4B\xc9\xae\"\xa5\xb3\x05W\xf3\x95c\x1dM\b\xfe\xcbY\xc9\x89\xb6\x13\xea\tk\xf2J', 0x2e) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) 01:12:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) fsetxattr(r0, &(0x7f0000000040)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) 01:12:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:11 executing program 0: 01:12:11 executing program 2: 01:12:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:11 executing program 1: 01:12:11 executing program 2: 01:12:11 executing program 0: 01:12:12 executing program 1: 01:12:12 executing program 2: 01:12:12 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:12 executing program 0: 01:12:12 executing program 4: 01:12:12 executing program 0: 01:12:12 executing program 4: 01:12:12 executing program 1: 01:12:12 executing program 2: 01:12:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:12 executing program 0: 01:12:12 executing program 2: 01:12:12 executing program 1: 01:12:13 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:13 executing program 4: 01:12:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:13 executing program 2: 01:12:13 executing program 0: 01:12:13 executing program 1: 01:12:13 executing program 0: 01:12:13 executing program 1: 01:12:13 executing program 4: 01:12:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:13 executing program 2: 01:12:13 executing program 0: 01:12:14 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:14 executing program 4: 01:12:14 executing program 2: 01:12:14 executing program 1: 01:12:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:14 executing program 0: 01:12:14 executing program 0: 01:12:14 executing program 2: 01:12:14 executing program 4: 01:12:14 executing program 1: 01:12:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:14 executing program 0: 01:12:15 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:15 executing program 4: 01:12:15 executing program 2: 01:12:15 executing program 1: 01:12:15 executing program 0: 01:12:15 executing program 2: 01:12:15 executing program 4: 01:12:15 executing program 1: 01:12:15 executing program 0: 01:12:15 executing program 2: 01:12:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:15 executing program 1: 01:12:16 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:16 executing program 4: 01:12:16 executing program 0: 01:12:16 executing program 2: 01:12:16 executing program 1: 01:12:16 executing program 2: 01:12:16 executing program 1: 01:12:16 executing program 4: 01:12:16 executing program 0: 01:12:16 executing program 2: 01:12:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:16 executing program 4: 01:12:17 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:17 executing program 1: 01:12:17 executing program 0: 01:12:17 executing program 2: 01:12:17 executing program 4: 01:12:17 executing program 1: 01:12:17 executing program 4: 01:12:17 executing program 2: 01:12:17 executing program 0: 01:12:17 executing program 4: 01:12:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:17 executing program 2: 01:12:17 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:17 executing program 1: 01:12:17 executing program 0: 01:12:17 executing program 4: 01:12:17 executing program 2: 01:12:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:18 executing program 0: 01:12:18 executing program 4: 01:12:18 executing program 2: 01:12:18 executing program 1: 01:12:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x3f8}], 0x1}, 0x0) 01:12:18 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:18 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 01:12:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}], 0x1}, 0x0) 01:12:18 executing program 2: 01:12:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:18 executing program 0: 01:12:18 executing program 0: 01:12:18 executing program 2: 01:12:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:19 executing program 4: 01:12:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:19 executing program 0: 01:12:19 executing program 1: 01:12:19 executing program 2: 01:12:19 executing program 4: 01:12:19 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:19 executing program 0: 01:12:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:19 executing program 1: 01:12:19 executing program 0: 01:12:19 executing program 2: 01:12:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:19 executing program 4: 01:12:20 executing program 1: 01:12:20 executing program 0: 01:12:20 executing program 2: 01:12:20 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:20 executing program 4: 01:12:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:20 executing program 1: 01:12:20 executing program 0: 01:12:20 executing program 2: 01:12:20 executing program 4: 01:12:20 executing program 0: 01:12:20 executing program 2: 01:12:20 executing program 1: 01:12:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:20 executing program 2: 01:12:21 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00)}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:21 executing program 1: 01:12:21 executing program 0: 01:12:21 executing program 4: 01:12:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:21 executing program 2: 01:12:21 executing program 1: 01:12:21 executing program 0: 01:12:21 executing program 2: 01:12:21 executing program 4: 01:12:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:21 executing program 2: 01:12:22 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00)}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:22 executing program 0: 01:12:22 executing program 4: 01:12:22 executing program 1: 01:12:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:22 executing program 2: 01:12:22 executing program 2: 01:12:22 executing program 4: 01:12:22 executing program 1: 01:12:22 executing program 0: 01:12:22 executing program 2: 01:12:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:23 executing program 1: 01:12:23 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00)}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:23 executing program 4: 01:12:23 executing program 2: 01:12:23 executing program 0: 01:12:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:23 executing program 2: 01:12:23 executing program 4: 01:12:23 executing program 0: 01:12:23 executing program 1: 01:12:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:23 executing program 4: 01:12:23 executing program 1: 01:12:24 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, 0x0) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:24 executing program 2: 01:12:24 executing program 0: 01:12:24 executing program 4: 01:12:24 executing program 1: 01:12:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:24 executing program 2: 01:12:24 executing program 4: 01:12:24 executing program 0: 01:12:24 executing program 1: 01:12:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:24 executing program 4: 01:12:25 executing program 1: 01:12:25 executing program 2: 01:12:25 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, 0x0) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:25 executing program 0: 01:12:25 executing program 4: 01:12:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:25 executing program 0: 01:12:25 executing program 4: 01:12:25 executing program 2: 01:12:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:25 executing program 1: 01:12:25 executing program 4: 01:12:25 executing program 1: 01:12:26 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, 0x0) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:26 executing program 0: 01:12:26 executing program 2: 01:12:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}, {&(0x7f00000003c0)="13b44fadf6996f5fd2a2a6925051274d2e5b56506c6a5ab9e4b39b69dc3137bd0f68567ddca35ba87f958c43051bc97273c56614417f9ee02bad9897eed32b0d26d0eb8f70ff074874f0a686da7b8c5ecc07e031d7e6c3076ed1b138e5b15c7e0ac73a7ebdfee8bfca447d9d1f16688be158789ee77b6cb153e7e2088c7392f7e4c62766f8fa742ef027e403cd7fac3dbd4a8fdffb232417c06463af4b588ae6a2f33d2bdf281c70a32579e9fd3a5f05cc7cfb61ee27365fff7b8d62ad5ecc6a01d2721c45039889f999df8b9db788553113", 0xd2}], 0x8, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:26 executing program 1: 01:12:26 executing program 4: 01:12:26 executing program 0: 01:12:26 executing program 2: 01:12:26 executing program 1: 01:12:26 executing program 4: 01:12:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, 0x0, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:26 executing program 2: 01:12:27 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(0xffffffffffffffff) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:27 executing program 0: 01:12:27 executing program 1: 01:12:27 executing program 4: 01:12:27 executing program 2: 01:12:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, 0x0, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:27 executing program 1: 01:12:27 executing program 0: 01:12:27 executing program 4: 01:12:27 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 01:12:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, 0x0, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}], 0x100000000000003f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/18, 0x12}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:12:28 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(0xffffffffffffffff) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 01:12:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001200090102000000f10ac4597eb11751"], 0x14}}, 0x8d4) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 01:12:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f00000001c0)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x120, 0x10, &(0x7f0000000180)}, 0x48) 01:12:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000000), 0x3a1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) recvmsg(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/246, 0xf6}, {0x0}], 0x2}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 01:12:28 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 01:12:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="0f01dfc463fd6bc50266b8d6000f00d88f09f812cec401f96fc88f6998011c5666baf80cb8f527e987ef66bafc0cb0caee670f0866ba6100ed66430f73fc00"}], 0xaaaaaaaaaaaaab1, 0x0, 0x0, 0x195) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x800, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200, 0x0) 01:12:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000140)={&(0x7f0000000000/0x2000)=nil, 0xfff, 0x0, 0x0, &(0x7f0000000000/0x4000)=nil}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) 01:12:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 391.242141][T16332] user requested TSC rate below hardware speed [ 391.318234][T16338] user requested TSC rate below hardware speed 01:12:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}, {0x0, 0x74}, {0x0}, {0x0}], 0x1a1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, &(0x7f0000000240)=""/207, 0xcf, 0x0, 0x0, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) r7 = dup(r3) shutdown(r7, 0x0) shutdown(r1, 0x0) 01:12:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 391.426235][T16343] user requested TSC rate below hardware speed 01:12:28 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(0xffffffffffffffff) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:12:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}, {&(0x7f0000000380)="e78a04c9d170aa5b0673e6", 0xb}], 0x7, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:28 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) socketpair(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x11b, 0x3, &(0x7f0000002340)=r2, 0x4) 01:12:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:12:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d5389874883dfef769ffdbf446b2ad3799685a22de5f98f3304dde781489b5b166553e8887d0815d337cce1e8e66525473c2f65d19d6bbfca", 0x6a}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b2f345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1fb980e12", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 01:12:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 01:12:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:29 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f0000000100)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 01:12:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmmsg$inet(r1, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000003c0)="0999d3dc386e21f4cded7f93752231854b", 0x11}, {&(0x7f0000000140)="c5", 0x1}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:12:29 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:29 executing program 0: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="401bccd3d2bb011660c149bee858ba000031148c0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x9}}, 0x28) tkill(r0, 0x2b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:12:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:12:30 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) getsockname$inet(r0, 0x0, 0x0) 01:12:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {0x0}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 392.997021][T16412] ptrace attach of "/root/syz-executor.0"[16411] was attempted by "/root/syz-executor.0"[16412] 01:12:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 01:12:30 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, 0x0}, 0x2000c4ff) 01:12:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {0x0}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1a) 01:12:30 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000700)={@broadcast, @random="ce62bedf866b", [], {@ipv6={0x86dd, {0x0, 0x6, "0cc52a", 0x0, 0x0, 0x0, @local, @local={0xfe, 0x80, [], 0x0}}}}}, 0x0) 01:12:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 393.528332][T16438] input: syz1 as /devices/virtual/input/input14 01:12:30 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {0x0}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x800000003b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 01:12:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1a) 01:12:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:12:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x90}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{}], 0xd, 0x0, 0x0, 0x2a1) shutdown(r2, 0x0) [ 394.024598][T16470] input: syz1 as /devices/virtual/input/input16 [ 394.082754][T16476] input: syz1 as /devices/virtual/input/input17 01:12:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) [ 394.210132][T16481] input: syz1 as /devices/virtual/input/input18 01:12:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:12:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 394.474509][T16495] input: syz1 as /devices/virtual/input/input19 01:12:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIGETBSZ(r0, 0x2, &(0x7f000000b340)) 01:12:31 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a835767d59c09240252cb025bcb762879449d0d7352961d538987", 0x35}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/145, 0x91}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:12:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002140)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000e80)="860417319aaabc5a", 0x8}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:12:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 01:12:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:12:32 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @broadcast, @dev, @remote}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9]}) 01:12:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) close(r0) 01:12:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) r2 = syz_open_pts(r1, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x5e0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) clock_gettime(0x0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000200)={0x17}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 01:12:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r2 = dup2(r1, r1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce7a7c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) write$binfmt_aout(r2, &(0x7f00000003c0)={{}, "", [[]]}, 0x120) 01:12:32 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000380)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b2c345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1", 0x40, 0x0, 0x0, 0x0) 01:12:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x2, 0xfffffffffffffffe}, 0x4) 01:12:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:12:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 01:12:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd712cf86706ef1f4a195b6cccf4a", 0x1b}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000003f, 0x0) [ 395.942884][T16585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:33 executing program 4: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000280)={0x0, @multicast1, 0x4e23, 0x0, 'wrr\x00', 0x0, 0x4, 0x6b}, 0x2c) prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) [ 395.993016][T16585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:35 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)=']', 0x1}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x13, &(0x7f0000000180)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 01:12:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/48, 0x30}, {0x0}], 0x2) r3 = dup(r1) shutdown(r3, 0x0) 01:12:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000200)=[{0x0, 0x5}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 01:12:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000000)=0xe41, 0xeaf4ea0e50ce3f74) 01:12:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, &(0x7f0000000240)=""/207, 0xcf, 0x0, 0x0, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) r7 = dup(r3) shutdown(r7, 0x0) shutdown(r1, 0x0) 01:12:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)=']', 0x1}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xfffffffffffffff9}) 01:12:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:38 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x1004000000013) 01:12:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 01:12:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)=']', 0x1}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/145, 0x91}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:12:38 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() r1 = geteuid() setresuid(r1, r0, 0x0) setresuid(0x0, 0x0, 0x0) 01:12:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8dd7", 0xe}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 01:12:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001e000503ed0080648c6394f20531d20004000f4009000500000000000000009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:12:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) [ 402.209377][T16694] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 402.217889][T16694] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x1e2) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x9, 0x0, 0x0) [ 402.282744][T16696] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 402.291070][T16696] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:42 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = dup(r0) write$FUSE_GETXATTR(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) tkill(r1, 0x1004000000013) 01:12:42 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff58a) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 01:12:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)=']', 0x1}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40046207, 0x0) 01:12:42 executing program 4: r0 = memfd_create(&(0x7f0000000180)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x6) 01:12:42 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)=']', 0x1}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000000c0)={0x0, {{0xffffffffffffffb8, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) [ 405.122756][T16727] binder: 16719:16727 ioctl 800443d2 0 returned -22 [ 405.204979][T16733] binder: 16719:16733 ioctl 4c07 0 returned -22 01:12:42 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)=']', 0x1}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:42 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) sched_getparam(r0, 0x0) [ 405.666217][T16722] binder: 16719:16722 ioctl 800443d2 0 returned -22 [ 405.696247][T16727] binder: 16719:16727 ioctl 4c07 0 returned -22 01:12:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276", 0x8}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:43 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = dup(r0) write$FUSE_GETXATTR(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) tkill(r1, 0x1004000000013) 01:12:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 01:12:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 01:12:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a0775b005e381e5b3b60c2090197fbb", 0x14) 01:12:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276", 0x8}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) 01:12:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r2 = dup2(r1, r1) write$evdev(r2, &(0x7f0000000380)=[{}, {}], 0x30) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce7a7c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) 01:12:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276", 0x8}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/51, 0x33}, {0x0}, {0x0, 0xfb}, {0x0, 0xa9}, {0x0}, {0x0, 0x7c7f080923665a44}, {0x0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = dup(r0) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000240)=""/207, 0xcf, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 01:12:43 executing program 0: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000100)={0xb}, 0x0, 0x0, 0x0, 0x0) 01:12:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:43 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = dup(r0) write$FUSE_GETXATTR(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) tkill(r1, 0x1004000000013) 01:12:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 01:12:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca15", 0xb}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 406.930122][T16843] debugfs: File '16840' in directory 'proc' already present! 01:12:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca15", 0xb}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 01:12:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/51, 0x33}, {0x0}, {0x0, 0xfb}, {0x0, 0xa9}, {0x0}, {0x0, 0x7c7f080923665a44}, {0x0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000240)=""/207, 0xcf, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r1, 0x0) 01:12:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x1, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 01:12:44 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 01:12:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca15", 0xb}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:44 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) tkill(r2, 0x1004000000013) 01:12:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:44 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r1, r2) fstat(r0, &(0x7f00000001c0)) getgroups(0x0, &(0x7f0000000080)) 01:12:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffff9c, 0x0, 0x0, 0x1f00) 01:12:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b8d", 0xd}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2000000200"], 0xfdef) 01:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) [ 408.058785][T16909] device nr0 entered promiscuous mode 01:12:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@remote, @empty}, 0x6) 01:12:45 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 01:12:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) [ 408.268446][T16909] device nr0 entered promiscuous mode 01:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) [ 408.508341][T16926] device nr0 entered promiscuous mode 01:12:45 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) tkill(r2, 0x1004000000013) 01:12:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca15", 0xb}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r1, 0x0, 0x13, &(0x7f0000000080)={@multicast2, @empty}, 0xc) 01:12:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x2f, &(0x7f0000000080), 0x3be) [ 408.728780][T16926] device nr0 entered promiscuous mode 01:12:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca15", 0xb}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) poll(&(0x7f0000000140), 0x2000000000000016, 0xcd3) r2 = dup(r1) shutdown(r2, 0x0) 01:12:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) dup2(r0, r2) 01:12:46 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 01:12:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca15", 0xb}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:46 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9]}) 01:12:46 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) tkill(r2, 0x1004000000013) 01:12:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x2}, 0x28) 01:12:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/51, 0x33}, {0x0}, {0x0, 0xfb}, {0x0, 0xa9}, {0x0}, {0x0, 0x7c7f080923665a44}, {0x0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = dup(r0) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 01:12:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/8, 0x8}, {0x0}], 0x2) r2 = dup(r1) shutdown(r2, 0x0) 01:12:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0, 0x26d}, {0x0}], 0x10000000000001d5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}], 0x3}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x52) recvfrom$inet(r8, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) shutdown(r7, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 01:12:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {0x0}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:47 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = dup(r1) write$FUSE_GETXATTR(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r2, 0x0) tkill(0x0, 0x1004000000013) 01:12:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {0x0}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:47 executing program 0: 01:12:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {0x0}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:48 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 01:12:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:48 executing program 0: 01:12:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x907, 0x0, 0x0, 0x800e00542) shutdown(r1, 0x0) 01:12:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:48 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = dup(r1) write$FUSE_GETXATTR(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r2, 0x0) tkill(0x0, 0x1004000000013) 01:12:48 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="5f454c4406f4050073114694996154db6aa6aeb6c13136394e9aec4beacb0dcf76307f506511d8c2c47058460784dd2eed0cb46a4289545453835ec9bfdcc8e70130b342552b453b6ad42a15e3e0140cfdea7ea4d5a17af0de"], 0x59) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:12:48 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='\\\xa5\x02#I\xd8\xe3!7c\xf3\xccg\xc8\x97M taZ\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1}) 01:12:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:48 executing program 1: 01:12:48 executing program 1: 01:12:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:48 executing program 1: 01:12:48 executing program 4: 01:12:48 executing program 0: 01:12:49 executing program 1: 01:12:49 executing program 0: 01:12:49 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = dup(r1) write$FUSE_GETXATTR(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r2, 0x0) tkill(0x0, 0x1004000000013) 01:12:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:49 executing program 4: 01:12:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba", 0x2a}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:49 executing program 0: 01:12:49 executing program 4: 01:12:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:49 executing program 1: 01:12:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba", 0x2a}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:49 executing program 0: 01:12:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:49 executing program 4: 01:12:50 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x0) 01:12:50 executing program 1: 01:12:50 executing program 0: 01:12:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba", 0x2a}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:50 executing program 4: 01:12:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:50 executing program 4: 01:12:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:50 executing program 1: 01:12:50 executing program 0: 01:12:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce3", 0x3f}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:50 executing program 0: 01:12:51 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x0) 01:12:51 executing program 1: 01:12:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:51 executing program 4: 01:12:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce3", 0x3f}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:51 executing program 0: 01:12:51 executing program 4: 01:12:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000e060501ff0080ffbdffff2e0a000000040001400c000200000022ff02f10000cd28b8877dfd56c7"], 0x2c}}, 0x0) 01:12:51 executing program 1: 01:12:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) [ 414.366797][T17203] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 01:12:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce3", 0x3f}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:51 executing program 0: 01:12:52 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r3 = dup(r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r3, 0x0) tkill(r2, 0x0) 01:12:52 executing program 4: 01:12:52 executing program 1: 01:12:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:52 executing program 0: 01:12:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834e", 0x4a}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:52 executing program 1: 01:12:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834e", 0x4a}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:52 executing program 4: 01:12:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:52 executing program 0: 01:12:52 executing program 4: 01:12:53 executing program 0: 01:12:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:53 executing program 1: 01:12:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834e", 0x4a}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:53 executing program 4: 01:12:53 executing program 3: 01:12:53 executing program 1: 01:12:53 executing program 3: 01:12:53 executing program 4: 01:12:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:53 executing program 0: 01:12:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa", 0x4f}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:53 executing program 1: 01:12:53 executing program 4: 01:12:53 executing program 3: 01:12:53 executing program 0: 01:12:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:53 executing program 4: 01:12:53 executing program 1: 01:12:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa", 0x4f}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:53 executing program 3: 01:12:53 executing program 0: 01:12:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:53 executing program 1: 01:12:53 executing program 4: 01:12:53 executing program 3: 01:12:54 executing program 0: 01:12:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 01:12:54 executing program 1: 01:12:54 executing program 3: 01:12:54 executing program 4: 01:12:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa", 0x4f}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:54 executing program 0: 01:12:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 01:12:54 executing program 3: 01:12:54 executing program 1: 01:12:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:12:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:12:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 01:12:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72", 0x52}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 01:12:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev, 0x1e, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 01:12:54 executing program 4: 01:12:54 executing program 0: 01:12:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72", 0x52}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:12:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dc980d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/194, 0xc2}}], 0x1, 0x0, 0x0) r3 = accept(r2, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000001f80)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001580)={0x10}, 0x10}], 0x1, &(0x7f0000001f40)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 01:12:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}, {}, {}], 0x3, 0x800000003b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 418.120334][T17351] bridge0: port 1(bridge_slave_0) entered disabled state 01:12:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72", 0x52}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 418.211223][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.221038][ T3373] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.228525][ T3373] bridge0: port 1(bridge_slave_0) entered forwarding state 01:12:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 01:12:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:12:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fc", 0x53}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}, {0x0, 0x74}, {0x0}, {0x0}], 0x1a1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000240)=""/207, 0xcf, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) r6 = dup(r2) shutdown(r6, 0x0) 01:12:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000001c0)=""/4096}, 0x18) 01:12:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, 0x0, &(0x7f00000001c0)=""/4096}, 0x18) 01:12:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fc", 0x53}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:12:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, 0x0, &(0x7f00000001c0)=""/4096}, 0x18) 01:12:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x800000003b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 01:12:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fc", 0x53}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, 0x0, &(0x7f00000001c0)=""/4096}, 0x18) 01:12:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) close(r1) 01:12:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 01:12:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:12:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:12:58 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'lapb0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0x7243d37ed2ec01b7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000780)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'erspan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000ac0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a80)={&(0x7f00000008c0)={0x1c0, r1, 0x20, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x94, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x37, 0x1000, 0x6, 0x6}, {0x9, 0x8, 0x7, 0x8}, {0x9, 0x7, 0x0, 0xfeb}, {0x2, 0x8, 0x4, 0x9}]}}}]}}, {{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x1}, 0x397dca708d346303) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) mlockall(0x7) io_setup(0xfffffffffffffffc, 0x0) write$P9_RWRITE(r0, &(0x7f0000000400)={0xb, 0x77, 0x2, 0x8}, 0xb) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 01:12:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:12:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 01:12:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)=""/184, 0x0) 01:12:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}], 0xf0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r2, 0x0) 01:12:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:12:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 01:12:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:12:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:12:59 executing program 2: 01:12:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:12:59 executing program 1: 01:12:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {0x0}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:59 executing program 2: 01:12:59 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff6000/0x3000)=nil) semctl$GETALL(r0, 0x0, 0xd, 0x0) 01:12:59 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(0xffffffffffffffff, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:12:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1, 0x100000000, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:12:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {0x0}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:12:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:12:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 01:12:59 executing program 4: 01:12:59 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(0xffffffffffffffff, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:12:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {0x0}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:00 executing program 1: 01:13:00 executing program 4: 01:13:00 executing program 2: 01:13:00 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(0xffffffffffffffff, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:00 executing program 1: 01:13:00 executing program 4: 01:13:00 executing program 2: 01:13:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:00 executing program 1: 01:13:00 executing program 2: 01:13:00 executing program 4: 01:13:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:00 executing program 2: 01:13:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:00 executing program 1: 01:13:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:00 executing program 4: 01:13:00 executing program 2: 01:13:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:01 executing program 1: 01:13:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:01 executing program 4: 01:13:01 executing program 2: 01:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:01 executing program 1: 01:13:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:01 executing program 4: 01:13:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0e", 0x15}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:01 executing program 2: 01:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:01 executing program 1: 01:13:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:01 executing program 4: 01:13:01 executing program 1: 01:13:01 executing program 2: 01:13:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0e", 0x15}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4f, 0x0) 01:13:01 executing program 4: 01:13:01 executing program 2: 01:13:01 executing program 1: 01:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4f, 0x0) 01:13:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:02 executing program 4: 01:13:02 executing program 2: 01:13:02 executing program 1: 01:13:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0e", 0x15}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:02 executing program 4: 01:13:02 executing program 2: 01:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4f, 0x0) 01:13:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:02 executing program 1: 01:13:02 executing program 2: 01:13:02 executing program 4: 01:13:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 01:13:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:02 executing program 2: 01:13:02 executing program 1: 01:13:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c1", 0x1f}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:02 executing program 4: 01:13:02 executing program 2: 01:13:03 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:03 executing program 1: 01:13:03 executing program 4: 01:13:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c1", 0x1f}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:03 executing program 2: 01:13:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 01:13:03 executing program 4: 01:13:03 executing program 1: 01:13:03 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:03 executing program 2: 01:13:03 executing program 1: 01:13:03 executing program 4: 01:13:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c1", 0x1f}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:03 executing program 2: 01:13:03 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:03 executing program 1: 01:13:03 executing program 4: 01:13:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 01:13:03 executing program 2: 01:13:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46", 0x24}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:04 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:04 executing program 1: 01:13:04 executing program 4: 01:13:04 executing program 2: 01:13:04 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46", 0x24}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:04 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) socketpair(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x11b, 0x2, &(0x7f0000002340)=r2, 0x4) 01:13:04 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 01:13:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x344) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 01:13:04 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:04 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) 01:13:04 executing program 4: 01:13:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46", 0x24}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:04 executing program 2: 01:13:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:04 executing program 1: 01:13:04 executing program 4: setreuid(0x0, 0xee00) r0 = geteuid() setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0xee01, r0) setresuid(0x0, 0x0, r0) 01:13:04 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 01:13:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb7", 0x27}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0x108) 01:13:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 01:13:05 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) 01:13:05 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 01:13:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}], 0x100000000000003f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/18, 0x12}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:13:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb7", 0x27}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:05 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:13:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb7", 0x27}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 01:13:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:05 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x40008c, 0x190) 01:13:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797", 0x28}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:06 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:13:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797", 0x28}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) [ 429.350742][T17885] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 429.370628][T17885] net_ratelimit: 5 callbacks suppressed [ 429.370646][T17885] Dead loop on virtual device ip6_vti0, fix it urgently! 01:13:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001200090102000000f1ffffff07000000"], 0x14}}, 0x8d4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:13:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797", 0x28}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:06 executing program 2: r0 = open(&(0x7f0000091080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x102) 01:13:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 01:13:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:13:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/109, 0x6d}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:13:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:07 executing program 1: poll(&(0x7f0000000080)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/249, 0xf9}, {0x0}, {0x0}], 0x3) r1 = dup(r0) shutdown(r1, 0x0) 01:13:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000000)=0x162) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r2, 0x12) ptrace$cont(0x18, r3, 0x0, 0x0) 01:13:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {}]}, 0x108) 01:13:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {0x0}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="250000003300050ad25a80648c6356c10324fc00120000000a000a00053582c1b0acea8b09", 0x25}], 0x1}, 0x0) 01:13:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000200)={0x17}) 01:13:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) [ 430.981720][T17984] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 430.991654][T17984] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.001861][T17984] openvswitch: netlink: Flow get message rejected, Key attribute missing. 01:13:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {0x0}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:08 executing program 1: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in, @in=@multicast1}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0xd) 01:13:08 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000380)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b2b345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1", 0x40, 0x0, 0x0, 0x0) 01:13:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {0x0}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:08 executing program 2: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 01:13:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="5f0100440e5b050073115963962cd1f3afcedb50d7fb6f1ca45e6cdb8a0987bba1b09b849a49c6ea7d44ae2c02cef0fdbced94d744d4c643ed0ca71a93738f10d1c3971218a474d1647743389468ce7829"], 0x51) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0xa8f4, 0x0) 01:13:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) 01:13:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='comm\x00') write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 01:13:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 431.956927][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 431.956962][ T30] audit: type=1326 audit(1566004389.018:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18041 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 01:13:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 01:13:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)='j', 0x1}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 01:13:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) 01:13:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)='j', 0x1}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:10 executing program 1: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:13:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)='j', 0x1}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:10 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000380)="ce0310000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b2f345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1fb980e12", 0x44, 0x0, 0x0, 0x0) 01:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:10 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}]}, 0x2c, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x3ac) 01:13:10 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x45a00100, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0x2, 0x4], [], @empty}}]}, 0x28}}, 0x0) 01:13:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:10 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) [ 433.739497][T18143] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 01:13:10 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x1e5, 0x0}, 0xffffff0d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 01:13:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:10 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xff66, 0x0, 0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) 01:13:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup(r0) write(0xffffffffffffffff, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ftruncate(r1, 0x9) 01:13:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e26, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:13:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup(r0) write(0xffffffffffffffff, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {0x0}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup(r0) write(0xffffffffffffffff, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304000a", 0x11) 01:13:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {0x0}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, 0x0, 0x0) 01:13:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000280)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x0, 0x0) 01:13:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {0x0}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:12 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000680)=""/104) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r3}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000008c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000005c6038f287b4fd37fae90000bed556506944eb29ace2674edee7294adc70820efa1d69e3de62cdc85398e7ee27b79b2a05c5931f0a00c071dccb5b98c939958f5706"]) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 01:13:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, 0x0, 0x0) 01:13:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, 0x0, 0x0) 01:13:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0), 0x0) 01:13:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:13:13 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:13:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0), 0x0) 01:13:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:13 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2}) 01:13:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0), 0x0) 01:13:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841", 0x18}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x344) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 01:13:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff", 0x9) 01:13:13 executing program 1: socket$kcm(0x2, 0x2, 0x73) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) close(r0) 01:13:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841", 0x18}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff", 0x9) 01:13:14 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000006c0)={{0x1}}) 01:13:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff", 0x9) [ 437.151841][T18320] input: syz1 as /devices/virtual/input/input20 01:13:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841", 0x18}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) accept$inet6(r0, 0x0, 0x0) 01:13:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 437.337047][T18329] input: syz1 as /devices/virtual/input/input21 01:13:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f900", 0xd) 01:13:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c", 0x24}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:13:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f900", 0xd) 01:13:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 437.733207][T18353] input: syz1 as /devices/virtual/input/input22 01:13:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c", 0x24}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f900", 0xd) 01:13:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xa, &(0x7f00000003c0)=[{&(0x7f0000000240)}, {0x0}], 0x2}, 0x0) 01:13:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304", 0xf) [ 438.192923][T18381] input: syz1 as /devices/virtual/input/input23 01:13:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:15 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}, {}, {}], 0x3, 0x800000003b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 01:13:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c", 0x24}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304", 0xf) 01:13:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:15 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 438.551702][T18404] input: syz1 as /devices/virtual/input/input24 01:13:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f9002304", 0xf) 01:13:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630", 0x2a}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:15 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f900230400", 0x10) 01:13:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630", 0x2a}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:16 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) setresuid(r0, 0x0, 0x0) 01:13:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f900230400", 0x10) 01:13:16 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630", 0x2a}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="1100000058001f00ff07f4f900230400", 0x10) 01:13:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b80", 0x2d}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100), 0x8) 01:13:16 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 01:13:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b80", 0x2d}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x800000003b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x20) shutdown(r3, 0x0) shutdown(r1, 0x0) 01:13:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:17 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b80", 0x2d}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000040)="02", 0x1, 0x4000051, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)=""/35, 0x23}], 0x1}}], 0x1, 0x10021, 0x0) 01:13:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e", 0x2e}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:17 executing program 0: 01:13:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) [ 440.680587][T18533] input: syz1 as /devices/virtual/input/input31 01:13:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000380)="ce0210000013f9ff00911efc0fb35c02630dffffff215963e1b2", 0x1a, 0x0, 0x0, 0x0) 01:13:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e", 0x2e}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:17 executing program 0: 01:13:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) [ 440.999564][T18550] input: syz1 as /devices/virtual/input/input32 01:13:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 01:13:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e", 0x2e}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/75, &(0x7f0000000100)=0x4b) [ 441.380826][T18576] input: syz1 as /devices/virtual/input/input33 01:13:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006940)=[{{&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 01:13:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:18 executing program 1: 01:13:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 441.781532][T18600] input: syz1 as /devices/virtual/input/input34 01:13:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:19 executing program 0: 01:13:19 executing program 1: 01:13:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:19 executing program 1: 01:13:19 executing program 0: [ 442.165917][T18620] input: syz1 as /devices/virtual/input/input35 01:13:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x5, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:19 executing program 0: 01:13:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:19 executing program 1: 01:13:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 442.631645][T18643] input: syz1 as /devices/virtual/input/input36 01:13:19 executing program 0: 01:13:19 executing program 1: 01:13:19 executing program 2: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:20 executing program 1: 01:13:20 executing program 0: 01:13:20 executing program 2: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:20 executing program 1: 01:13:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:20 executing program 0: 01:13:20 executing program 2: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:20 executing program 1: 01:13:20 executing program 0: 01:13:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:20 executing program 0: 01:13:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:20 executing program 1: 01:13:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:20 executing program 0: 01:13:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:21 executing program 1: 01:13:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:21 executing program 0: 01:13:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:21 executing program 1: 01:13:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:21 executing program 1: 01:13:21 executing program 0: 01:13:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c", 0x8}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:21 executing program 1: 01:13:21 executing program 0: 01:13:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:21 executing program 1: 01:13:21 executing program 0: 01:13:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c", 0x8}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:22 executing program 0: 01:13:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:22 executing program 1: 01:13:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c", 0x8}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:22 executing program 0: 01:13:22 executing program 1: [ 445.421751][T18793] input: syz1 as /devices/virtual/input/input40 01:13:22 executing program 0: 01:13:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a54", 0xc}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:22 executing program 1: 01:13:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 445.771055][T18809] input: syz1 as /devices/virtual/input/input41 01:13:22 executing program 0: 01:13:23 executing program 1: 01:13:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:23 executing program 0: 01:13:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a54", 0xc}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 446.213259][T18832] input: syz1 as /devices/virtual/input/input42 01:13:23 executing program 1: 01:13:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:23 executing program 0: 01:13:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a54", 0xc}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:23 executing program 1: 01:13:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:23 executing program 0: 01:13:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:23 executing program 0: [ 446.657234][T18855] input: syz1 as /devices/virtual/input/input43 01:13:23 executing program 1: 01:13:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0", 0xe}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:23 executing program 0: 01:13:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:24 executing program 1: 01:13:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:24 executing program 0: 01:13:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0", 0xe}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 447.040023][T18874] input: syz1 as /devices/virtual/input/input44 01:13:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:24 executing program 1: 01:13:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:24 executing program 0: [ 447.367882][T18891] input: syz1 as /devices/virtual/input/input45 01:13:24 executing program 1: 01:13:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0", 0xe}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0xffff, @rand_addr=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9a8}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @lsrr={0x83, 0xf, 0x4, [@multicast1, @loopback, @remote]}, @generic={0x83, 0xe, "9f061b8e0b80266d781fa8f0"}, @ra={0x94, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x8, [{}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:24 executing program 0: 01:13:24 executing program 1: 01:13:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 447.688083][T18904] input: syz1 as /devices/virtual/input/input46 01:13:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:25 executing program 1: 01:13:25 executing program 0: 01:13:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 448.074785][T18925] input: syz1 as /devices/virtual/input/input47 01:13:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6}, 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:25 executing program 1: 01:13:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:25 executing program 0: 01:13:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='TRUE', 0x4, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x5e0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r3 = syz_open_dev$dspn(0x0, 0x48, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) clock_gettime(0x0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000200)={0x17}) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) 01:13:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:25 executing program 0: 01:13:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 448.516392][T18944] input: syz1 as /devices/virtual/input/input48 01:13:25 executing program 0: 01:13:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:25 executing program 1: 01:13:25 executing program 0: 01:13:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 448.970159][T18969] input: syz1 as /devices/virtual/input/input49 01:13:26 executing program 1: 01:13:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0xffcc, 0x0, 0x0, 0xfffffffffffffceb) 01:13:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 01:13:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 449.327675][T18988] input: syz1 as /devices/virtual/input/input50 01:13:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/239, 0xef}, {0x0, 0x62cac265157c9959}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x6e0aeed7badb2a0f, 0x0, 0x0, 0x800e00756) shutdown(r1, 0x0) shutdown(r2, 0x0) 01:13:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:13:26 executing program 0: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x7e, 0x0, 0x0, 0x800e004a1) poll(0x0, 0x0, 0xfe) shutdown(r0, 0x0) 01:13:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 449.695078][T19013] input: syz1 as /devices/virtual/input/input51 01:13:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:13:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 01:13:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001380)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000080), 0x3ac) 01:13:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 01:13:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180), 0x8) 01:13:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ioprio_get$pid(0x0, 0x0) capset(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) 01:13:27 executing program 1: poll(&(0x7f0000000180)=[{}, {}], 0x2, 0x800000003b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) shutdown(r0, 0x0) 01:13:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="0dea23e8393b3a9c6b789a5498c0ee", 0xf}, {&(0x7f0000000180)="875f98199b31f16b5d6c1307e902316edb2924d0a582f841d02072ce24f54f8fc3e4440c44c0e5783630ff9b801e25", 0x2f}, {&(0x7f00000001c0)="6ab5", 0x2}, {&(0x7f0000000200)="43f9a2b9b04127c86f3cc69b5c094bee85cfc03d0eee3c795e2467348185c13cf1affa46f58eb797bc", 0x29}, {&(0x7f0000000280)="7072d88794388372c8cc0dae9f91a5d679fa361bdf60428aff13a8ac4526aee9a1c209b5331c4289ceba08c2fc84786b23b8b9f406ae27b6b78f6416ebfce33de808df89f6f01918834ec721d189fa460a72fcd2", 0x54}, {&(0x7f0000000300)="5dc11759a15ea276caca158b", 0xc}], 0x6}, 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:13:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) 01:13:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:13:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000380)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b2f345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1", 0x40, 0x0, 0x0, 0x0) 01:13:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:28 executing program 0: process_vm_readv(0x0, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/195, 0xc3}], 0x1, &(0x7f00000010c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 01:13:28 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 01:13:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getegid() lchown(0x0, 0x0, r0) 01:13:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}], 0x100000000000003f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/18, 0x12}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:13:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001200090102000000f1ffffff07000000"], 0x14}}, 0x8d4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:13:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:13:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080), 0x4) 01:13:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x3}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x10000]}, 0x45c) 01:13:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0, 0x26d}, {0x0}], 0x10000000000001d5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) recvmsg(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 01:13:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/109, 0x6d}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:13:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 452.311088][T19155] input: syz1 as /devices/virtual/input/input59 01:13:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4f, 0x0) 01:13:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4f, 0x0) 01:13:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@random="c750a48cce6b", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501}}}}}}}, 0x0) 01:13:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/arp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x100000000000000) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="894491d52dcfc43490248479ee99425f316bd015c65b", 0x16}, {&(0x7f00000003c0)="ee20e76ef358607ba84fee5afd2e58c5482afd0a1d241ce829afe0cd607030407a8785ddd6532e411b4b3d89a816b70dc3da", 0x32}, {&(0x7f00000015c0)}], 0x3, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x30, {0x2, 0x4e24, @loopback}, 'veth1_to_bond\x00'}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001780)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:13:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4f, 0x0) 01:13:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 452.960107][T19201] input: syz1 as /devices/virtual/input/input63 01:13:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000080), 0x4) 01:13:30 executing program 0: poll(&(0x7f0000000080)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/249, 0xf9}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) shutdown(r1, 0x0) 01:13:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 01:13:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 01:13:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 453.387947][T19228] input: syz1 as /devices/virtual/input/input64 01:13:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 01:13:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000e060501ff0080ffbdffff2e0a0000000c0001400c000200000022ff02f10000cd28b8877dfd56c7"], 0x2c}}, 0x0) 01:13:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 01:13:30 executing program 5: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:13:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) [ 453.652193][T19244] input: syz1 as /devices/virtual/input/input65 [ 453.681135][T19249] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 453.689649][T19249] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:13:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 01:13:30 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:13:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) 01:13:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) 01:13:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) [ 454.048509][T19271] input: syz1 as /devices/virtual/input/input66 01:13:31 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 01:13:31 executing program 1: unshare(0x20600) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:13:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) 01:13:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 01:13:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) 01:13:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:31 executing program 5: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xffffffff}], 0x1, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) [ 454.479629][T19295] input: syz1 as /devices/virtual/input/input67 01:13:31 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff800) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 01:13:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0xa) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), 0x4) r1 = socket(0x4, 0x800, 0xfff) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000003c0)=""/4096, 0x1000, 0x800, 0x200}, 0x18) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="b7a1c35f884c34f2af7f97cf8f892812493bb80fea77178ba72dc97976281204d25c555d8262a4c18ec0411f4a4e2838258fe2df28b0fd8626956144b224786cbf7809acde1894c9378995", 0x4b}], 0x1, 0x80000000) bind$inet(0xffffffffffffffff, 0x0, 0x0) 01:13:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000000900)=[{{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 01:13:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) [ 454.786156][T19321] input: syz1 as /devices/virtual/input/input68 01:13:31 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0xa, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x29}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) 01:13:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00)\x8elN\xf3\xcc\xe6%\xca\xcfn\x80\x94\xdfT\xbe\f:l\x1d\xb3\xa44\xfc/\xa6\xaa\xa9N\xacj\xac\xc4!{[\x9bO\\W\x7f\x8f@6\x172Xv`\x87Sj}W5TP\x0f\x1a\xd5\x95\xef', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080)=0x10, 0x100000010a0001ff) 01:13:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00'}, 0x45c) 01:13:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'io'}]}, 0x4) [ 455.087321][T19334] input: syz1 as /devices/virtual/input/input69 01:13:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x27}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) 01:13:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00'}, 0x45c) [ 455.404772][T19348] input: syz1 as /devices/virtual/input/input70 01:13:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 01:13:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmsg$alg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 01:13:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 01:13:32 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6000) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1}) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x605, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 01:13:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00'}, 0x45c) 01:13:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) recvfrom$inet(r2, 0x0, 0x907, 0x0, 0x0, 0x800e00542) shutdown(r3, 0x0) 01:13:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 455.773772][T19371] input: syz1 as /devices/virtual/input/input71 01:13:33 executing program 3: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0, 0x26d}, {0x0}], 0x10000000000001d5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x52) recvfrom$inet(r4, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) shutdown(r3, 0x0) shutdown(r1, 0x0) 01:13:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000200)=[{0x0, 0x5}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 01:13:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000000c0)={0x0, {{0xffffffffffffffb8, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:13:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 01:13:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 01:13:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000000c0)={0x0, {{0xffffffffffffffb8, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:13:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 01:13:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 01:13:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0xa85, 0x7, 0x5, 0x7, 0x1, 0x200}, 0x1c) 01:13:33 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, 0x0) 01:13:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) recvfrom$inet(r2, 0x0, 0x907, 0x0, 0x0, 0x800e00542) shutdown(r3, 0x0) 01:13:34 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:13:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) dup2(0xffffffffffffffff, r0) 01:13:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 01:13:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "210f83f981f09a344d2babed01911942f6739293450616c1af8f077afb4a71227d18a60281782fb126b4d11be9c883efef7ff7397ef7b19061dfe15603c4a5a8", "2aaf9823f9c70663027bd09db6f1f454cb7444bf3cae9626c6b4b1f85c4f94a4e3f99dcf244b227c3c971dbbad2f10db4244c518dd0af88e1abf40cd23c8ddbb", "7c4a28152b1c5850239740c1affdd7753d4994d958e73207a506c86fc0e7972a"}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 01:13:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:34 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001200008912, &(0x7f0000000300)="11dca50d7a0bcfe47bf070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:13:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) dup2(0xffffffffffffffff, r0) 01:13:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000000c0)={0x0, {{0xffffffffffffffb8, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:13:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0xa) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0)=0x3, 0x4) r1 = socket(0x4, 0x800, 0xfff) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000003c0)=""/4096, 0x1000, 0x800, 0x200}, 0x18) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="b7a1c35f884c34f2af7f97cf8f892812493bb80fea77178ba72dc97976281204d25c555d8262a4c18ec0411f4a4e2838258fe2df28b0fd8626956144b224786cbf7809acde1894c9378995", 0x4b}], 0x1, 0x80000000) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:13:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) dup2(0xffffffffffffffff, r0) 01:13:34 executing program 1: r0 = socket$inet(0x2, 0x2800080001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="a5", 0x1}], 0x1, &(0x7f0000000380)=[@prinfo={0x18, 0x84, 0x5, {0x20}}], 0x18}], 0x1, 0xc4) 01:13:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) 01:13:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x800000000024) 01:13:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 01:13:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}], 0x100000000000003f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/18, 0x12}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:13:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) 01:13:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 01:13:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0, 0x26d}, {0x0}], 0x10000000000001d5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}], 0x3}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x52) recvfrom$inet(r8, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) shutdown(r7, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 01:13:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/145, 0x91}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) read(r2, &(0x7f0000000000)=""/71, 0x47) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:13:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 01:13:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:35 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x9, 0x800000000000004, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) 01:13:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x1e2) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) 01:13:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 01:13:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0xfffffffffffffe8e) 01:13:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @random="57e54b325ed3"}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 01:13:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 01:13:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f00000006c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000800)) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 01:13:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 01:13:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000000000", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x3, 0x40000) r1 = socket$kcm(0x29, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000009c0)="a1129e7c6a46114173f2554a26125b758af3659dbab2f4df101823548c4612b95a755eee5b338a102f0ac657c358676b4b6598d98a2a2f6a9e3a27d3747912303b40529dee7b51a283370d4dffbba3779c83b60e", 0x54, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000840)='a', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:13:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x52) recvfrom$inet(r6, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) shutdown(r5, 0x0) shutdown(r3, 0x0) 01:13:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:37 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x3a, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffd92) 01:13:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_open_dev$swradio(0x0, 0x1, 0x2) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 01:13:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000000000", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x3, 0x40000) r1 = socket$kcm(0x29, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000009c0)="a1129e7c6a46114173f2554a26125b758af3659dbab2f4df101823548c4612b95a755eee5b338a102f0ac657c358676b4b6598d98a2a2f6a9e3a27d3747912303b40529dee7b51a283370d4dffbba3779c83b60e", 0x54, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000840)='a', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:13:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0xfef6) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebe) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) accept$unix(r1, 0x0, 0x0) 01:13:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 01:13:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000000000", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x3, 0x40000) r1 = socket$kcm(0x29, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000009c0)="a1129e7c6a46114173f2554a26125b758af3659dbab2f4df101823548c4612b95a755eee5b338a102f0ac657c358676b4b6598d98a2a2f6a9e3a27d3747912303b40529dee7b51a283370d4dffbba3779c83b60e", 0x54, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000840)='a', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:13:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0, 0x26d}, {0x0}], 0x10000000000001d5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}], 0x2}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r7, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 01:13:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 01:13:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$unix(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000140)=0x1) recvfrom$inet(r1, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) poll(&(0x7f0000000140), 0x2000000000000016, 0xcd3) r2 = dup(r1) shutdown(r2, 0x0) 01:13:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:40 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:13:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:40 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0xe, 0x0, &(0x7f0000000080)="845c57ce395de5b2810f7d63b890", 0x0, 0xeb}, 0x28) 01:13:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 01:13:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x8000000009e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x14, 0x273}}}}}}}, 0x0) 01:13:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:40 executing program 3: 01:13:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:41 executing program 0: 01:13:41 executing program 2: 01:13:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:41 executing program 3: 01:13:41 executing program 0: 01:13:41 executing program 2: 01:13:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) 01:13:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:41 executing program 3: 01:13:41 executing program 0: 01:13:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:41 executing program 2: 01:13:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 01:13:41 executing program 3: 01:13:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:41 executing program 0: 01:13:42 executing program 3: 01:13:42 executing program 2: 01:13:42 executing program 0: 01:13:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 01:13:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:42 executing program 2: 01:13:42 executing program 3: 01:13:42 executing program 0: 01:13:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 01:13:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:42 executing program 0: 01:13:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:42 executing program 2: 01:13:42 executing program 3: 01:13:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup2(0xffffffffffffffff, r0) 01:13:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:42 executing program 0: 01:13:42 executing program 3: 01:13:42 executing program 2: 01:13:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup2(0xffffffffffffffff, r0) 01:13:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:43 executing program 0: 01:13:43 executing program 3: 01:13:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:43 executing program 2: 01:13:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup2(0xffffffffffffffff, r0) 01:13:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:43 executing program 3: 01:13:43 executing program 0: 01:13:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:43 executing program 2: 01:13:43 executing program 3: 01:13:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 01:13:43 executing program 0: 01:13:43 executing program 2: 01:13:43 executing program 3: 01:13:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 01:13:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:44 executing program 2: 01:13:44 executing program 3: 01:13:44 executing program 0: 01:13:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 01:13:44 executing program 3: 01:13:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:44 executing program 2: 01:13:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:44 executing program 0: 01:13:44 executing program 3: 01:13:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:44 executing program 5: 01:13:44 executing program 2: 01:13:44 executing program 3: 01:13:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:44 executing program 0: 01:13:44 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:44 executing program 3: 01:13:44 executing program 5: 01:13:44 executing program 2: 01:13:44 executing program 0: 01:13:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:45 executing program 3: 01:13:45 executing program 5: 01:13:45 executing program 2: 01:13:45 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:45 executing program 5: 01:13:45 executing program 0: 01:13:45 executing program 3: 01:13:45 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000100)="2a0d1d59f923908941402460754b4f7fde3f84d08e64f7cd59c8d710d5328ce8ca67f3db21fbf301", 0x28}], 0x1}}], 0x1, 0x0) 01:13:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) write$binfmt_elf64(r1, 0x0, 0x0) 01:13:45 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0xfffffffffffffe10) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 01:13:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x100000000000000) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0xfffffffffffffec0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="894491d52dcfc43490248479ee99425f316bd015c65b82", 0x17}, {&(0x7f00000015c0)="8130c79916f1e49a51c080e4067bd722b2d4dc9120", 0x15}], 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x30, {0x2, 0x4e24, @loopback}, 'veth1_to_bond\x00'}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000005c0)=""/142) 01:13:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:s'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 468.724086][T20047] encrypted_key: keylen parameter is missing 01:13:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300), 0x8) 01:13:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:45 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:46 executing program 2: 01:13:46 executing program 0: 01:13:46 executing program 3: 01:13:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:46 executing program 5: 01:13:46 executing program 2: 01:13:46 executing program 0: 01:13:46 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:46 executing program 2: 01:13:46 executing program 3: 01:13:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:46 executing program 0: 01:13:46 executing program 5: 01:13:46 executing program 2: 01:13:46 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:46 executing program 3: 01:13:46 executing program 2: 01:13:46 executing program 5: 01:13:46 executing program 0: 01:13:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x208, 0x9, 0x0, 0x27) 01:13:47 executing program 3: 01:13:47 executing program 5: 01:13:47 executing program 0: 01:13:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:47 executing program 2: 01:13:47 executing program 5: 01:13:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 01:13:47 executing program 3: 01:13:47 executing program 0: 01:13:47 executing program 2: 01:13:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:47 executing program 3: 01:13:47 executing program 5: 01:13:47 executing program 0: 01:13:47 executing program 2: 01:13:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:47 executing program 3: 01:13:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 01:13:47 executing program 0: 01:13:47 executing program 2: 01:13:48 executing program 5: 01:13:48 executing program 3: 01:13:48 executing program 0: 01:13:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:48 executing program 2: 01:13:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 01:13:48 executing program 5: 01:13:48 executing program 0: 01:13:48 executing program 3: 01:13:48 executing program 2: 01:13:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:48 executing program 5: 01:13:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x9, 0x0, 0x0) 01:13:48 executing program 0: 01:13:48 executing program 2: 01:13:48 executing program 3: 01:13:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:48 executing program 5: 01:13:48 executing program 0: 01:13:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x9, 0x0, 0x0) 01:13:49 executing program 2: 01:13:49 executing program 5: 01:13:49 executing program 3: 01:13:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:49 executing program 0: 01:13:49 executing program 2: 01:13:49 executing program 5: 01:13:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x9, 0x0, 0x0) 01:13:49 executing program 3: 01:13:49 executing program 0: 01:13:49 executing program 2: 01:13:49 executing program 5: 01:13:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000002c0)) write$evdev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0x10) select(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x18) dup(r1) 01:13:49 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000001100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "b5f4bf", 0x1c, 0x0, 0x0, @empty, @mcast2, {[@dstopts], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @empty}}}}}}, 0x0) 01:13:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00/']) 01:13:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x9, 0x0, 0x0) 01:13:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/arp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x100000000000000) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="894491d52dcfc43490248479ee99425f316bd015c65b82", 0x17}, {&(0x7f00000003c0)="ee20e76ef358607ba84fee5afd2e58c5482afd0a1d241ce829afe0cd607030407a8785ddd6532e411b4b3d89a816b70dc3da", 0x32}, {&(0x7f00000015c0)}], 0x3, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:13:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:49 executing program 2: poll(&(0x7f0000000080)=[{}, {}, {}], 0x3, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = dup(r0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 01:13:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x9, 0x0, 0x0) 01:13:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x9, 0x0, 0x0) 01:13:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:50 executing program 5: 01:13:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)={0x0, @local, 0x4e23, 0x4, 'nq\x00', 0x0, 0x0, 0x61}, 0x2c) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000001c0), 0x2) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000000c0)=0x1ff, 0x2) 01:13:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x13e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0303000003004c0000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000fbffffff0000", 0x33dd, 0x20000010, 0x0, 0x44ece681d8119cd7) 01:13:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 01:13:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x9, 0x0, 0x0) 01:13:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) ppoll(&(0x7f0000000080)=[{r2}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 01:13:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x9, 0x0, 0x0) 01:13:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10002, 0x0) ftruncate(r0, 0x0) 01:13:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) dup2(r1, r0) 01:13:51 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:13:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) [ 474.137174][T20342] input: syz0 as /devices/virtual/input/input72 01:13:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x9, 0x0, 0x0) 01:13:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8000, 0x548d9e06, 0x1, 0x3, 0x1, 0x7fff, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x9, 0x7fffffff, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x6, 0x40, 0xffffffff, 0x4], [0x75, 0x65, 0xfffffffffffffffb, 0x80000000, 0x9, 0x3ea1, 0x1, 0x1, 0x0, 0x1, 0xfffffffeffffffff, 0xffff, 0x76c2, 0xfffffffffffffffd, 0x9, 0x80000000, 0x2, 0xfffffffffffffff8, 0x958, 0x3ff, 0x7e7, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0xf91, 0x8, 0x6, 0x401, 0x7, 0xbb2b, 0x1, 0x5, 0x81, 0x6, 0x0, 0x100000001, 0x0, 0x80000001, 0x7fff, 0x1, 0x3c8, 0x0, 0x9, 0x1], [0x23, 0x1, 0x3f, 0x800000, 0x1, 0x9, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, 0xb8, 0x400, 0xffffffffffffffff, 0x0, 0x2, 0x8, 0x58, 0xbb7, 0x1, 0x9, 0x40, 0x1, 0x3a65, 0xffffffffffffff01, 0x1d2f, 0xaab, 0x1000, 0xffffffffffffffc0, 0xd12, 0x3, 0xffffffff, 0x937, 0x1000, 0x7, 0x5]}, 0x45c) 01:13:51 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:13:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}, {0x0, 0x74}, {0x0}, {0x0}], 0x1a1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) ppoll(&(0x7f0000000080)=[{r0}, {}, {}], 0x3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) [ 474.350033][T20354] input: syz1 as /devices/virtual/input/input74 01:13:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) [ 474.458682][T20358] input: syz1 as /devices/virtual/input/input75 01:13:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 01:13:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x147c, 0x11, 0x0, 0x27) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:13:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x9, 0x0, 0x0) 01:13:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 01:13:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 01:13:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x9, 0x0, 0x0) 01:13:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) recvmsg(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/246, 0xf6}, {0x0}], 0x2}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 01:13:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 01:13:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000080), 0x4) 01:13:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) mkdir(0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000001d00)=""/4096, 0xfffffe04) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x10000]}, 0x45c) 01:13:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r3, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/109, 0x6d}], 0x1) shutdown(r2, 0x0) 01:13:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) [ 475.483443][T20424] input: syz1 as /devices/virtual/input/input76 01:13:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) 01:13:52 executing program 5: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) ppoll(&(0x7f0000000000)=[{}], 0x210c, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) [ 475.626713][T20424] input: syz1 as /devices/virtual/input/input77 01:13:52 executing program 3: poll(&(0x7f0000000180)=[{}, {}], 0x2, 0x800000003b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) ppoll(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x20) shutdown(r2, 0x0) shutdown(r0, 0x0) 01:13:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 01:13:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:53 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e1b0000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0a", 0x3f}], 0x1}, 0x0) 01:13:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) 01:13:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:13:53 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 01:13:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0xef) shutdown(r2, 0x0) 01:13:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c4600000006006c000000000000345c0144230503000300000000000000001d00000900608c2ae0c0e714105604000000000000"], 0x38) 01:13:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x0, 0x400200000022e}) 01:13:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 01:13:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 01:13:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 01:13:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:53 executing program 0: r0 = socket$inet6(0xa, 0x400200000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4d) ftruncate(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, 0x0, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ftruncate(r3, 0x10099b7) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) semget$private(0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:13:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001200090102000000f1ffffff07000000"], 0x14}}, 0x8d4) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 476.983377][T20514] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:13:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x1e5, 0x0}, 0xffffff0d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 01:13:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:54 executing program 4: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{}, {r1}], 0x2, 0xcd3) r2 = dup(r0) shutdown(r2, 0x0) [ 477.143821][ T30] audit: type=1326 audit(1566004434.198:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20510 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 01:13:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$apparmor_current(r2, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) 01:13:54 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}, 0xb) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 01:13:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='='], 0x1) ftruncate(r2, 0x9) [ 477.821649][ T30] audit: type=1326 audit(1566004434.878:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20510 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 01:13:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 01:13:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:54 executing program 5: semget(0x3, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x100000000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 01:13:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x1f0) sendfile(r0, r1, 0x0, 0x10000) 01:13:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000000)={'ip6gre0\x00', @ifru_ivalue}) 01:13:55 executing program 4: r0 = semget$private(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000004c0), 0x0) write$P9_RLOCK(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) eventfd(0x0) tkill(r2, 0x1000000000016) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 01:13:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}], 0x100000000000003f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/18, 0x12}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:13:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 01:13:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000380)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b2b345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1fb98", 0x42, 0x0, 0x0, 0x0) 01:13:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 01:13:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000240)) 01:13:55 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_team\x00', 0xfa) bind$inet(r0, &(0x7f0000000000), 0x10) 01:13:55 executing program 3: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) shutdown(r1, 0x0) 01:13:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) 01:13:55 executing program 4: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:13:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/214, 0x1ec}, {0x0, 0x1ee}], 0x10000000000002c9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = msgget$private(0x0, 0x2a2) msgrcv(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004cfd69b07fdaf6c4310c0"], 0x1, 0x0, 0x1000) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r6, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 01:13:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") fchown(0xffffffffffffffff, 0x0, 0x0) 01:13:56 executing program 5: poll(&(0x7f0000000180)=[{}, {}], 0x2, 0x800000003b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) ppoll(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x20) shutdown(r2, 0x0) shutdown(r0, 0x0) 01:13:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a96b8a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 479.465620][T20649] tpacket_rcv: packet too big, clamped from 796 to 4294967280. macoff=96 01:13:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:56 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 01:13:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a96b8a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 01:13:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) 01:13:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/195, 0xc3}], 0x1, &(0x7f00000010c0)=[{&(0x7f0000000680)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000d80)=""/231, 0xe7}, {0x0}, {0x0}], 0x9, 0x0) 01:13:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r1, &(0x7f0000000240), 0x12) 01:13:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) recvmsg(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/246, 0xf6}, {0x0}], 0x2}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 01:13:58 executing program 4: 01:13:58 executing program 5: 01:13:58 executing program 2: 01:13:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/195, 0xc3}], 0x1, &(0x7f00000010c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 01:13:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:58 executing program 2: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{}, {r1}], 0x2, 0xcd3) r2 = dup(r0) shutdown(r2, 0x0) 01:13:58 executing program 5: 01:13:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:59 executing program 4: 01:13:59 executing program 3: 01:13:59 executing program 4: 01:13:59 executing program 0: 01:13:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:13:59 executing program 3: 01:13:59 executing program 4: 01:13:59 executing program 5: 01:13:59 executing program 4: 01:14:00 executing program 2: 01:14:00 executing program 5: 01:14:00 executing program 3: 01:14:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:00 executing program 0: 01:14:00 executing program 4: 01:14:00 executing program 3: 01:14:00 executing program 0: 01:14:00 executing program 5: 01:14:00 executing program 2: 01:14:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:00 executing program 0: 01:14:00 executing program 4: 01:14:00 executing program 2: 01:14:00 executing program 3: 01:14:00 executing program 5: 01:14:00 executing program 0: 01:14:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:00 executing program 2: 01:14:00 executing program 3: 01:14:00 executing program 4: 01:14:00 executing program 5: 01:14:00 executing program 0: 01:14:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:00 executing program 3: 01:14:00 executing program 2: 01:14:01 executing program 5: 01:14:01 executing program 0: 01:14:01 executing program 4: 01:14:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:01 executing program 3: 01:14:01 executing program 2: 01:14:01 executing program 4: 01:14:01 executing program 0: 01:14:01 executing program 5: 01:14:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:01 executing program 3: 01:14:01 executing program 2: 01:14:01 executing program 5: 01:14:01 executing program 4: 01:14:01 executing program 0: 01:14:01 executing program 3: 01:14:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:01 executing program 5: 01:14:01 executing program 4: 01:14:01 executing program 2: 01:14:01 executing program 0: 01:14:02 executing program 3: 01:14:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:02 executing program 5: 01:14:02 executing program 4: 01:14:02 executing program 3: 01:14:02 executing program 2: 01:14:02 executing program 0: 01:14:02 executing program 4: 01:14:02 executing program 3: 01:14:02 executing program 2: 01:14:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:02 executing program 5: 01:14:02 executing program 0: 01:14:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) 01:14:02 executing program 2: 01:14:02 executing program 5: 01:14:02 executing program 0: 01:14:02 executing program 3: 01:14:02 executing program 2: 01:14:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0xe5}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 01:14:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x215) mount$fuse(0x0, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2}, 0x90) 01:14:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}], 0x3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) recvmsg(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 01:14:03 executing program 2: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xcd3) r2 = dup(r0) shutdown(r2, 0x0) [ 486.088238][T20885] user requested TSC rate below hardware speed 01:14:03 executing program 0: open(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = gettid() getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) getdents(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x61) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) gettid() tkill(r0, 0x5000000000016) [ 486.200050][T20898] user requested TSC rate below hardware speed 01:14:03 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000005) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000015c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c0d0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d1800000000c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be3e95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13234801df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af81fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b781dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b302a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d607fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387993f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f0c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48f01000080ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c58fdaabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076a25f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c8614a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841910600000059d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934b1a4bfdd990b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d3803005739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f024a2a622f5641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e63cdd8c29d4e85011e4ba4f00000000954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096871b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734e80957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fa8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8fce6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f77294dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b5b6821986d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f77b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eead7b43d1f3960dd283218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f8c83b80c67014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x1000}, 0x1006) 01:14:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:14:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e676c6500002e9fd486ffffffffffffff00"/33], &(0x7f0000000200)=0x28) 01:14:03 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000001100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "b5f4bf", 0x24, 0x0, 0x0, @empty, @mcast2, {[@dstopts={0x0, 0x1, [], [@ra, @ra]}], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @empty}}}}}}, 0x0) 01:14:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x441, 0x0) setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=@v2={0x0, 0x0, 0x0, 0x0, 0x516, "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"}, 0x520, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x5e0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfff}) 01:14:03 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x0) 01:14:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 01:14:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r2, 0x0) 01:14:04 executing program 4: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xffffffff}], 0x1, 0x0) semctl$GETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=""/202) 01:14:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x215) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0xc0e) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2}, 0x90) 01:14:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "019daabaf46ac8ea", "fb744d300f5acee78fc5d2865586b75e2360fb2fe0e681811f6c309902879a75", "fcf1dbfa", "744d297b0f562fab"}, 0x38) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x8010, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x7, 0x0, 0x0, 0x8001}, 0x6) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000300)={0xb87, 0x120a, 0x7, 0x74, 0x2}) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000400)={0x0, 0x0, 0xffffffff80000000, 0x0, 0x400, 0x0, 0x83, 0x0, {0x0, @in6={{0xa, 0x4e22, 0x200, @empty, 0x7}}, 0x0, 0x4, 0x0, 0x7, 0x3312}}, 0x0) 01:14:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 01:14:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x2}, 0x8) 01:14:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004180)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f0000001400)=[{&(0x7f0000000340)=""/146, 0x92}], 0x1}}, {{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x2, 0x62, 0x0) 01:14:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x2000000000000017, 0x0, 0x0) [ 487.321221][T20969] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:14:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 01:14:04 executing program 4: poll(&(0x7f0000000080)=[{}, {}, {}], 0x3, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xcd3) r2 = dup(r0) shutdown(r2, 0x0) 01:14:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r2, 0x0) 01:14:04 executing program 5: poll(&(0x7f0000000180)=[{}, {}, {}], 0x3, 0x800000003b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) ppoll(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x20) shutdown(r2, 0x0) shutdown(r0, 0x0) 01:14:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 01:14:05 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 01:14:05 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) 01:14:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r2, 0x0) 01:14:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:05 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc02812f8, &(0x7f0000000140)) 01:14:05 executing program 2: stat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000000)=0x162) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r2, 0x12) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x133}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 01:14:05 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 01:14:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) r0 = epoll_create(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 01:14:05 executing program 0: poll(&(0x7f0000000080)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xcd3) r2 = dup(r0) shutdown(r2, 0x0) 01:14:05 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}, 0xb) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 01:14:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) [ 489.016135][ T30] audit: type=1326 audit(1566004446.078:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x80050000 01:14:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 01:14:06 executing program 3: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:06 executing program 3: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:06 executing program 4: poll(&(0x7f0000000080)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, 0xcd3) r3 = dup(r0) shutdown(r3, 0x0) 01:14:06 executing program 3: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 489.775261][ T30] audit: type=1326 audit(1566004446.838:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21058 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x80050000 01:14:06 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 01:14:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000100)=0xae92, 0x4) 01:14:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000540)={"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"}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x4000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000001}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 489.968190][T21118] user requested TSC rate below hardware speed [ 489.987702][T21118] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 490.081516][T21121] user requested TSC rate below hardware speed [ 490.119013][T21121] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 01:14:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:07 executing program 0: poll(&(0x7f0000000080)=[{}, {}, {}], 0x3, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) shutdown(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0xcd3) r1 = dup(r0) shutdown(r1, 0x0) 01:14:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 01:14:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) recvmsg(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/246, 0xf6}, {0x0}], 0x2}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 01:14:07 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x88])+\x00', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) close(r0) 01:14:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:07 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/user\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0xb701) 01:14:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = dup2(r0, r0) write$evdev(r1, &(0x7f0000000380)=[{}, {}], 0x30) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce7a7c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) write$binfmt_aout(r1, &(0x7f00000003c0)={{}, "", [[]]}, 0x120) 01:14:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000d00)=""/233, 0xe9}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x64c8, 0x0, 0x0, 0x0) 01:14:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x100000000000000) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x30, {0x2, 0x4e24, @loopback}, 'veth1_to_bond\x00'}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000005c0)=""/142) 01:14:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x8906, 0x8}}}}}, 0x0) 01:14:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a00010200d69b13a1163ad96c0a000000000000000a00"/37], 0x1c}}, 0x0) 01:14:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "af31e883be988501", "95ac9056b307e79e09e58b773ced1bfb", "0d358725", "d1888c328d18deb6"}, 0x28) 01:14:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)={@local, @random="bfba1f3617fe", [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 01:14:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a96b8a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:14:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x35, &(0x7f0000000600)={0x1}, 0x4) 01:14:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x0, 0xfff, 0x1f}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0xe5}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 491.584174][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:14:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) [ 491.755637][T21225] user requested TSC rate below hardware speed [ 491.889992][T21225] user requested TSC rate below hardware speed [ 491.973902][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:14:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40), 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "019daabaf46ac8ea", "fb744d300f5acee78fc5d2865586b75e2360fb2fe0e681811f6c309902879a75", "fcf1dbfa", "744d297b0f562fab"}, 0x38) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x8010, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x7, 0x0, 0x0, 0x8001}, 0x6) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000300)={0xb87, 0x120a, 0x7}) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000400)={0x0, 0x0, 0xffffffff80000000, 0x0, 0x400, 0x0, 0x83, 0x0, {0x0, @in6={{0xa, 0x4e22, 0x200, @empty, 0x7}}, 0x0, 0x4, 0x0, 0x7, 0x3312}}, 0x0) 01:14:09 executing program 0: 01:14:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_flags}) 01:14:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}], 0x100000000000003f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/18, 0x12}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 01:14:09 executing program 0: poll(&(0x7f0000000080)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{}, {r1}], 0x2, 0xcd3) r2 = dup(r0) shutdown(r2, 0x0) 01:14:09 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @loopback}, 0x8a, 0x0, 0xffffffcd}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 01:14:09 executing program 3: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:09 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000000a0a07041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 01:14:09 executing program 3: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:09 executing program 4: 01:14:10 executing program 3: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:10 executing program 2: 01:14:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "019daabaf46ac8ea", "fb744d300f5acee78fc5d2865586b75e2360fb2fe0e681811f6c309902879a75", "fcf1dbfa", "744d297b0f562fab"}, 0x38) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x8010, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x7, 0x0, 0x0, 0x8001}, 0x6) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000300)={0xb87, 0x120a, 0x7}) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000400)={0x0, 0x0, 0xffffffff80000000, 0x0, 0x400, 0x0, 0x83, 0x0, {0x0, @in6={{0xa, 0x4e22, 0x200, @empty, 0x7}}, 0x0, 0x4, 0x0, 0x7, 0x3312}}, 0x0) 01:14:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40), 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:10 executing program 4: 01:14:10 executing program 4: 01:14:10 executing program 0: 01:14:10 executing program 2: 01:14:10 executing program 3: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 493.293108][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 493.299488][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 493.306294][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 493.312744][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 493.319589][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 493.326115][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:14:10 executing program 2: [ 493.362871][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 493.369364][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:14:10 executing program 2: 01:14:10 executing program 4: 01:14:10 executing program 0: 01:14:10 executing program 3: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:11 executing program 5: 01:14:11 executing program 4: 01:14:11 executing program 0: 01:14:11 executing program 2: 01:14:11 executing program 3: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40), 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:11 executing program 4: 01:14:11 executing program 0: 01:14:11 executing program 2: 01:14:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:11 executing program 5: 01:14:11 executing program 0: 01:14:11 executing program 4: 01:14:11 executing program 2: 01:14:11 executing program 5: 01:14:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:11 executing program 0: 01:14:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:12 executing program 4: 01:14:12 executing program 2: 01:14:12 executing program 0: 01:14:12 executing program 5: 01:14:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:12 executing program 5: 01:14:12 executing program 0: 01:14:12 executing program 2: 01:14:12 executing program 4: 01:14:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:12 executing program 5: 01:14:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:12 executing program 0: 01:14:12 executing program 2: 01:14:12 executing program 4: 01:14:12 executing program 5: 01:14:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:13 executing program 2: 01:14:13 executing program 5: 01:14:13 executing program 4: 01:14:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:13 executing program 0: 01:14:13 executing program 2: 01:14:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:13 executing program 5: 01:14:13 executing program 4: 01:14:13 executing program 0: 01:14:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:13 executing program 2: 01:14:13 executing program 2: 01:14:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:14 executing program 4: 01:14:14 executing program 5: 01:14:14 executing program 0: 01:14:14 executing program 2: 01:14:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:14 executing program 0: 01:14:14 executing program 4: 01:14:14 executing program 5: 01:14:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:14 executing program 2: 01:14:14 executing program 0: 01:14:14 executing program 4: 01:14:14 executing program 2: 01:14:14 executing program 5: 01:14:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:15 executing program 4: 01:14:15 executing program 2: 01:14:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) recvmsg(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/246, 0xf6}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 01:14:15 executing program 5: 01:14:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:15 executing program 2: 01:14:15 executing program 4: 01:14:15 executing program 5: 01:14:15 executing program 2: 01:14:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {0x0}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:15 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 01:14:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x215) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0xc0e) mount$fuse(0x0, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2}, 0x90) 01:14:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "af31e883be988501", "95ac9056b307e79e09e58b773ced1bfb", "0d358725", "d1888c328d18deb6"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:14:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RLOPEN(r0, 0x0, 0x0) 01:14:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {0x0}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:16 executing program 5: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2df90b90f73cc65ed36a76b737a47e804e2e5696733ce994090e0c42c5bc0b8f6b517283865db0609699e5190b3271ce6e97ba328af0270a57", @ANYBLOB="4e1347ab3b", @ANYRESOCT], 0x0, 0x55}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 499.208805][ C0] net_ratelimit: 4 callbacks suppressed [ 499.208832][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:14:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6104) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000500)={0x1b0}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 01:14:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {0x0}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:16 executing program 2: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x0, [{}, {0xffffffffffffffff, 0x0, 0x5}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f0000000040)={0x0, 0x5, [], [0xc1]}) 01:14:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 499.683478][T21559] user requested TSC rate below hardware speed 01:14:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x215) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0xc0e) mount$fuse(0x0, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2}, 0x90) 01:14:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "af31e883be988501", "95ac9056b307e79e09e58b773ced1bfb", "0d358725", "d1888c328d18deb6"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:14:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x7, 0x10, 0x0) [ 500.025721][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:14:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r2, 0x0) 01:14:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a96b8a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 01:14:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "af31e883be988501", "95ac9056b307e79e09e58b773ced1bfb", "0d358725", "d1888c328d18deb6"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:14:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e", 0x6}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) [ 500.534765][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:14:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7ff) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 01:14:17 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x7a, 0x0}}, 0x10) 01:14:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e", 0x6}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "af31e883be988501", "95ac9056b307e79e09e58b773ced1bfb", "0d358725", "d1888c328d18deb6"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:14:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/18, 0x12}, {0x0}, {0x0}], 0x3, 0x0, 0x36}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 500.835831][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:14:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 500.892416][T21629] RDS: rds_bind could not find a transport for ::ffff:172.30.122.6, load rds_tcp or rds_rdma? 01:14:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e", 0x6}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)) 01:14:18 executing program 4: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, 0xcd3) r3 = dup(r0) shutdown(r3, 0x0) 01:14:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r2 = dup(r0) write(r2, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee", 0x9}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00/7p']) 01:14:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "af31e883be988501", "95ac9056b307e79e09e58b773ced1bfb", "0d358725", "d1888c328d18deb6"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 01:14:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r2, 0x0) 01:14:18 executing program 3: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee", 0x9}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) [ 501.515291][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:14:18 executing program 3: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:18 executing program 3: socket(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:14:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee", 0x9}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:19 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x10006, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 01:14:19 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x40, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'lapb0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0x7243d37ed2ec01b7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000780)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'erspan0\x00'}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xfffffffffffffffd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) io_setup(0xfffffffffffffffc, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0xb36, 0x7}) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/4096}) munlockall() 01:14:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee2932", 0xb}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x24}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x11, 0x0, 0x0) 01:14:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup(r0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 502.310349][T21704] Unknown ioctl -1071075694 [ 502.337983][T21704] Unknown ioctl 21534 [ 502.352037][T21670] ================================================================== [ 502.352355][T21670] BUG: KMSAN: uninit-value in aesti_encrypt+0x1238/0x1bc0 [ 502.352355][T21670] CPU: 1 PID: 21670 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 502.352355][T21670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.352355][T21670] Call Trace: [ 502.352355][T21670] dump_stack+0x191/0x1f0 [ 502.352355][T21670] kmsan_report+0x162/0x2d0 [ 502.352355][T21670] __msan_warning+0x75/0xe0 [ 502.352355][T21670] aesti_encrypt+0x1238/0x1bc0 [ 502.352355][T21670] ? aesti_set_key+0x1eb0/0x1eb0 [ 502.352355][T21670] crypto_cbcmac_digest_update+0x3cf/0x550 [ 502.352355][T21670] ? crypto_cbcmac_digest_init+0x140/0x140 [ 502.352355][T21670] crypto_shash_update+0x4eb/0x550 [ 502.352355][T21670] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 502.352355][T21670] shash_ahash_finup+0x1e1/0x730 [ 502.352355][T21670] ? crypto_cbcmac_digest_update+0x4b0/0x550 [ 502.352355][T21670] ? crypto_cbcmac_digest_init+0x140/0x140 [ 502.352355][T21670] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 502.352355][T21670] shash_async_finup+0xbb/0x110 [ 502.352355][T21670] crypto_ahash_op+0x1cd/0x6e0 [ 502.352355][T21670] ? kmsan_set_origin+0x26d/0x340 [ 502.352355][T21670] ? shash_async_final+0x440/0x440 [ 502.352355][T21670] ? shash_async_final+0x440/0x440 [ 502.352355][T21670] ? shash_async_final+0x440/0x440 [ 502.352355][T21670] crypto_ahash_finup+0x8c/0xb0 [ 502.352355][T21670] crypto_ccm_auth+0x14b2/0x1570 [ 502.352355][T21670] ? sg_next+0x83/0x130 [ 502.352355][T21670] crypto_ccm_encrypt+0x283/0x840 [ 502.352355][T21670] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 502.352355][T21670] crypto_aead_encrypt+0xf2/0x180 [ 502.352355][T21670] tls_push_record+0x341e/0x4e50 [ 502.352355][T21670] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 502.352355][T21670] bpf_exec_tx_verdict+0x1454/0x1c80 [ 502.352355][T21670] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 502.352355][T21670] ? get_user_pages_fast+0x69b/0x6e0 [ 502.352355][T21670] ? kmsan_set_origin+0x26d/0x340 [ 502.352355][T21670] tls_sw_sendmsg+0x158d/0x2710 [ 502.352355][T21670] ? udpv6_rcv+0x70/0x70 [ 502.352355][T21670] ? tls_tx_records+0xb40/0xb40 [ 502.352355][T21670] inet6_sendmsg+0x2d8/0x2e0 [ 502.352355][T21670] ? inet6_ioctl+0x340/0x340 [ 502.352355][T21670] __sys_sendto+0x8fc/0xc70 [ 502.352355][T21670] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 502.352355][T21670] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 502.352355][T21670] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 502.352355][T21670] __se_sys_sendto+0x107/0x130 [ 502.352355][T21670] __x64_sys_sendto+0x6e/0x90 [ 502.352355][T21670] do_syscall_64+0xbc/0xf0 [ 502.352355][T21670] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 502.352355][T21670] RIP: 0033:0x459829 [ 502.352355][T21670] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 502.352355][T21670] RSP: 002b:00007f5b16d97c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 502.352355][T21670] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 502.352355][T21670] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 502.352355][T21670] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 502.352355][T21670] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5b16d986d4 [ 502.352355][T21670] R13: 00000000004c77e7 R14: 00000000004dd068 R15: 00000000ffffffff [ 502.352355][T21670] [ 502.352355][T21670] Uninit was stored to memory at: [ 502.352355][T21670] kmsan_internal_chain_origin+0xcc/0x150 [ 502.352355][T21670] __msan_chain_origin+0x6b/0xe0 [ 502.352355][T21670] __crypto_xor+0x1e8/0x1470 [ 502.352355][T21670] crypto_cbcmac_digest_update+0x2ba/0x550 [ 502.352355][T21670] crypto_shash_update+0x4eb/0x550 [ 502.352355][T21670] shash_ahash_finup+0x1e1/0x730 [ 502.352355][T21670] shash_async_finup+0xbb/0x110 [ 502.352355][T21670] crypto_ahash_op+0x1cd/0x6e0 [ 502.352355][T21670] crypto_ahash_finup+0x8c/0xb0 [ 502.352355][T21670] crypto_ccm_auth+0x14b2/0x1570 [ 502.352355][T21670] crypto_ccm_encrypt+0x283/0x840 [ 502.352355][T21670] crypto_aead_encrypt+0xf2/0x180 [ 502.352355][T21670] tls_push_record+0x341e/0x4e50 [ 502.352355][T21670] bpf_exec_tx_verdict+0x1454/0x1c80 [ 502.352355][T21670] tls_sw_sendmsg+0x158d/0x2710 [ 502.352355][T21670] inet6_sendmsg+0x2d8/0x2e0 [ 502.352355][T21670] __sys_sendto+0x8fc/0xc70 [ 502.352355][T21670] __se_sys_sendto+0x107/0x130 [ 502.352355][T21670] __x64_sys_sendto+0x6e/0x90 [ 502.352355][T21670] do_syscall_64+0xbc/0xf0 [ 502.352355][T21670] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 502.352355][T21670] [ 502.352355][T21670] Uninit was created at: [ 502.352355][T21670] kmsan_save_stack_with_flags+0x37/0x70 [ 502.352355][T21670] kmsan_internal_alloc_meta_for_pages+0x123/0x510 [ 502.352355][T21670] kmsan_alloc_page+0x7a/0xf0 [ 502.352355][T21670] __alloc_pages_nodemask+0x142d/0x5fa0 [ 502.352355][T21670] alloc_pages_current+0x68d/0x9a0 [ 502.352355][T21670] skb_page_frag_refill+0x2b0/0x580 [ 502.352355][T21670] sk_page_frag_refill+0xa4/0x330 [ 502.352355][T21670] sk_msg_alloc+0x203/0x1050 [ 502.352355][T21670] tls_sw_sendmsg+0xb56/0x2710 [ 502.352355][T21670] inet6_sendmsg+0x2d8/0x2e0 [ 502.352355][T21670] __sys_sendto+0x8fc/0xc70 [ 502.352355][T21670] __se_sys_sendto+0x107/0x130 [ 502.352355][T21670] __x64_sys_sendto+0x6e/0x90 [ 502.352355][T21670] do_syscall_64+0xbc/0xf0 [ 502.352355][T21670] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 502.352355][T21670] ================================================================== [ 502.352355][T21670] Disabling lock debugging due to kernel taint [ 502.352355][T21670] Kernel panic - not syncing: panic_on_warn set ... [ 502.352355][T21670] CPU: 1 PID: 21670 Comm: syz-executor.0 Tainted: G B 5.3.0-rc3+ #17 [ 502.352355][T21670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.352355][T21670] Call Trace: [ 502.352355][T21670] dump_stack+0x191/0x1f0 [ 502.352355][T21670] panic+0x3c9/0xc1e [ 502.352355][T21670] kmsan_report+0x2ca/0x2d0 [ 502.352355][T21670] __msan_warning+0x75/0xe0 [ 502.352355][T21670] aesti_encrypt+0x1238/0x1bc0 [ 502.352355][T21670] ? aesti_set_key+0x1eb0/0x1eb0 [ 502.352355][T21670] crypto_cbcmac_digest_update+0x3cf/0x550 [ 502.352355][T21670] ? crypto_cbcmac_digest_init+0x140/0x140 [ 502.352355][T21670] crypto_shash_update+0x4eb/0x550 [ 502.352355][T21670] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 502.352355][T21670] shash_ahash_finup+0x1e1/0x730 [ 502.352355][T21670] ? crypto_cbcmac_digest_update+0x4b0/0x550 [ 502.352355][T21670] ? crypto_cbcmac_digest_init+0x140/0x140 [ 502.352355][T21670] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 502.352355][T21670] shash_async_finup+0xbb/0x110 [ 502.352355][T21670] crypto_ahash_op+0x1cd/0x6e0 [ 502.352355][T21670] ? kmsan_set_origin+0x26d/0x340 [ 502.352355][T21670] ? shash_async_final+0x440/0x440 [ 502.352355][T21670] ? shash_async_final+0x440/0x440 [ 502.352355][T21670] ? shash_async_final+0x440/0x440 [ 502.352355][T21670] crypto_ahash_finup+0x8c/0xb0 [ 502.352355][T21670] crypto_ccm_auth+0x14b2/0x1570 [ 502.352355][T21670] ? sg_next+0x83/0x130 [ 502.352355][T21670] crypto_ccm_encrypt+0x283/0x840 [ 502.352355][T21670] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 502.352355][T21670] crypto_aead_encrypt+0xf2/0x180 [ 502.352355][T21670] tls_push_record+0x341e/0x4e50 [ 502.352355][T21670] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 502.352355][T21670] bpf_exec_tx_verdict+0x1454/0x1c80 [ 502.352355][T21670] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 502.352355][T21670] ? get_user_pages_fast+0x69b/0x6e0 [ 502.352355][T21670] ? kmsan_set_origin+0x26d/0x340 [ 502.352355][T21670] tls_sw_sendmsg+0x158d/0x2710 [ 502.352355][T21670] ? udpv6_rcv+0x70/0x70 [ 502.352355][T21670] ? tls_tx_records+0xb40/0xb40 [ 502.352355][T21670] inet6_sendmsg+0x2d8/0x2e0 [ 502.352355][T21670] ? inet6_ioctl+0x340/0x340 [ 502.352355][T21670] __sys_sendto+0x8fc/0xc70 [ 502.352355][T21670] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 502.352355][T21670] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 502.352355][T21670] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 502.352355][T21670] __se_sys_sendto+0x107/0x130 [ 502.352355][T21670] __x64_sys_sendto+0x6e/0x90 [ 502.352355][T21670] do_syscall_64+0xbc/0xf0 [ 502.352355][T21670] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 502.352355][T21670] RIP: 0033:0x459829 [ 502.352355][T21670] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 502.352355][T21670] RSP: 002b:00007f5b16d97c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 502.352355][T21670] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 502.352355][T21670] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 502.352355][T21670] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 502.352355][T21670] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5b16d986d4 [ 502.352355][T21670] R13: 00000000004c77e7 R14: 00000000004dd068 R15: 00000000ffffffff [ 502.352355][T21670] Kernel Offset: disabled [ 502.352355][T21670] Rebooting in 86400 seconds..