ABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:16 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 00:44:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r0, 0x8903, 0x0) 00:44:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19}, 0x40) 00:44:17 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:44:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c00000010"], &(0x7f0000000140)=""/229, 0x2d, 0xe5, 0x1}, 0x20) 00:44:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000006"], &(0x7f0000000140)=""/229, 0x2d, 0xe5, 0x1}, 0x20) 00:44:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:17 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000380)=""/184, 0xb8}], 0x1}, 0x10140) 00:44:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:44:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000140)=""/229, 0x2d, 0xe5, 0x1}, 0x20) 00:44:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x400000}]}}, &(0x7f00000002c0)=""/202, 0x26, 0xca, 0x1}, 0x20) 00:44:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/202, 0x1a, 0xca, 0x1}, 0x20) 00:44:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/218, 0x2e, 0xda, 0x1}, 0x20) 00:44:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000007740)={0x0, 0x0, &(0x7f0000007700)=[{0x0}, {0x0}, {&(0x7f0000007640)="14", 0x1}], 0x3}, 0x0) 00:44:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) 00:44:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:44:17 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x4}, 0x0) 00:44:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x100) 00:44:17 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0) 00:44:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x401, 0x4) 00:44:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0x36) 00:44:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 00:44:18 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x480a00, 0x0) 00:44:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:18 executing program 2: syz_open_procfs(0x0, &(0x7f0000000c40)='map_files\x00') 00:44:18 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffe}, 0x8) 00:44:18 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 00:44:18 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x842, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x82000200) inotify_rm_watch(r0, r2) r3 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc6000200) inotify_rm_watch(r0, r3) 00:44:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 00:44:18 executing program 2: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000001c0)='8', 0x1, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='id_legacy\x00', 0x0) 00:44:18 executing program 3: r0 = socket(0xa, 0x3, 0x19) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 00:44:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0x1c0, 0xc0, 0x1a8, 0xc0, 0x0, 0x288, 0x268, 0x268, 0x268, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'veth0_macvtap\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "bd38"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000600)="06c5", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 00:44:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:18 executing program 5: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 381.672718][T11615] x_tables: duplicate underflow at hook 2 00:44:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 00:44:19 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 00:44:19 executing program 5: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(0x0, 0x88, 0x0, 0x0, 0x0, 0x0) [ 381.724640][T11615] x_tables: duplicate underflow at hook 2 00:44:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00'}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:19 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 00:44:19 executing program 4: syz_open_dev$evdev(&(0x7f0000003780)='/dev/input/event#\x00', 0x0, 0x200) 00:44:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 00:44:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x1c}}, 0x0) 00:44:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_spirange={0x2}]}, 0x30}}, 0x0) 00:44:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00'}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:19 executing program 4: r0 = socket(0x2, 0x3, 0x5) connect$netlink(r0, &(0x7f0000000000), 0xc) 00:44:19 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$netlink(r0, 0x0, 0x0) 00:44:19 executing program 3: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 00:44:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 00:44:19 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:44:19 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/pid\x00') 00:44:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, &(0x7f0000002280)={0x18}, 0x18) 00:44:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00'}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000001180)=@abs, 0x6e) 00:44:19 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x842, 0x0) r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x82000240) inotify_rm_watch(r0, r2) 00:44:19 executing program 0: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 00:44:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private}, 0x2, @in6=@ipv4={[], [], @multicast1}}}, 0xe8) 00:44:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0xfffffffffffffffe, 0x0) 00:44:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 00:44:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0xfffffffffffffffe, 0x0) 00:44:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xe6c, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9b3492768536d034c45c9b7c220578c37e060e2cc22ef2367a869262cf9a05c1"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc10, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x298, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x498, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x3e0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0x1f8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 00:44:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:20 executing program 3: clone(0x22a4ad80, 0x0, 0x0, 0x0, 0x0) 00:44:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 00:44:20 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 00:44:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040), 0x4) 00:44:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) 00:44:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000002480)=0x7, 0x4) 00:44:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84ca4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0xb, 0xffffffffffffffff, 0x6) 00:44:20 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 00:44:20 executing program 3: timer_create(0x8722bdda1f818a72, 0x0, 0x0) 00:44:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 00:44:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x8, 0x34) 00:44:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xe6c, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9b3492768536d034c45c9b7c220578c37e060e2cc22ef2367a869262cf9a05c1"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc10, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x298, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x498, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x3e0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0x1f8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 00:44:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:21 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:44:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mlockall(0x1) 00:44:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 00:44:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) [ 384.124220][ T36] audit: type=1326 audit(1609289061.358:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11721 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 00:44:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/248, 0xf8}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:21 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000200)="d6c335451db94f1c", 0x8, 0x4, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 00:44:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000032c0)=""/4113, 0x1011}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:21 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x2}}, 0x1e) 00:44:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:22 executing program 5: faccessat2(0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', 0x0, 0x0) 00:44:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mlockall(0x1) 00:44:22 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:44:22 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000002040)='nbd\x00') sched_rr_get_interval(0x0, &(0x7f00000020c0)) 00:44:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) [ 385.303892][ T36] audit: type=1326 audit(1609289062.538:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 00:44:22 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:44:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000032c0)=""/4113, 0x1011}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:23 executing program 5: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) 00:44:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:23 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x200000, 0x0) 00:44:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mlockall(0x1) 00:44:23 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) [ 386.435591][ T36] audit: type=1326 audit(1609289063.668:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11817 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 00:44:23 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:44:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:23 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:44:24 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x2240) 00:44:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000032c0)=""/4113, 0x1011}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:24 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000100)) 00:44:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:24 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x7f00]}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)) 00:44:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mlockall(0x1) [ 387.436024][ T36] audit: type=1326 audit(1609289064.668:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11859 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 00:44:24 executing program 5: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 00:44:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:25 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:44:25 executing program 5: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:44:25 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:44:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000032c0)=""/4113, 0x1011}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:25 executing program 5: r0 = getpid() ptrace$setopts(0x4206, r0, 0x7fff, 0x0) 00:44:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 00:44:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:25 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 00:44:25 executing program 2: clock_adjtime(0x0, &(0x7f0000000240)) 00:44:25 executing program 5: socket$inet6(0xa, 0x0, 0xf6) 00:44:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:26 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) syz_usb_connect$uac1(0x1, 0xdd, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcb, 0x3, 0x1, 0x0, 0x50, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x6}, [@output_terminal={0x9, 0x24, 0x3, 0x6, 0x306, 0x3, 0x2, 0x1}, @processing_unit={0x7, 0x24, 0x7, 0x1, 0x0, 0x7}, @extension_unit={0x9, 0x24, 0x8, 0x1, 0x619, 0x81, "45de"}, @feature_unit={0xb, 0x24, 0x6, 0x6, 0x5, 0x2, [0x7, 0x5], 0x7f}, @mixer_unit={0xa, 0x24, 0x4, 0x1, 0x67, "6985dec58d"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x301, 0x0, 0x0, 0xf2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0xff, 0x3f, 0x1003}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x5, 0x81, {0x7, 0x25, 0x1, 0x1, 0x7, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x1, 0xb8, 0x4}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x81, 0x6, 0x20}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x0, 0x800, 0x8, "0a5886001b"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x6, 0x3, 0x20}, @as_header={0x7, 0x24, 0x1, 0x6, 0x28, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x2, 0xff, 0x8, {0x7, 0x25, 0x1, 0x1, 0x3, 0x3}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x1, 0x0, 0xcb, 0xd7, 0x4}, 0x15, &(0x7f0000000140)={0x5, 0xf, 0x15, 0x3, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x7f, 0x6, 0x6}]}, 0x4, [{0x4b, &(0x7f0000000180)=@string={0x4b, 0x3, "f0a57867931203ac3b26c3890a8f6ea0976d12b1b1d2a103f391a9ba0611292a65df606c2defd3888f8bf8b4dacfd13533d24ef18d23af1b3b653e3526c5e91c251212cf49fb45f3cc"}}, {0x73, &(0x7f0000000200)=@string={0x73, 0x3, "74b3456aedb1931ce89922cdc26db225fca378f453c8d4c30843a2f7b37894c9731fd76086f1b7758e648d950e322337372c12959c99520892839c464fd2d6e027e122a06ab79be532d64df61a8daaf213931117442dd1536c2d836b807ba828eefffb2f8f6cad4b43bc1a17fe8e673f0f"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x444}}, {0xe9, &(0x7f00000002c0)=@string={0xe9, 0x3, "1616c334851b8e5425a2e03d0fb09a38179ade26ae5664bee0ddf03c2a9a429d4ccfd6235fa1641f588bb6d54f9ac7810455adc35da2511eda320c1cbc3fcb7a7800d71a7174bb14c6832f790d486fff29f01219b7edcc88e3641f01eccf4eafa822bffc4bace8490a0c3ab1bcdae372575488217dffa8ec26dff2f010ef43473d282134810b3d7fe0d61bade32f5f179fd3742ce35e547a6e76e30f33cbd7a94fbed403bc224e273144783f5eb0ad06c5f3c79b06e8785fcfe1cff5fe60f3e595f00ae7d46c65d4dcdc79255ff9d2938ecb2b89f2df5d2e34f54850f967a973ea3e2fbbcfb001"}}]}) 00:44:26 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 00:44:26 executing program 5: syz_emit_ethernet(0x90, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}, {"f7d799c432d08086602803a1338742807c8650f37421c9dcc494eba30d19cb76667676c14a3566bd5a1f5839461b1674bbe959c80b428c8ae12b9f5c6453513869dfdf5fa059e5f9b7ea0858dbb5df1e3c48"}}}}}}, 0x0) 00:44:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000003c0)=0xfffffffffffffe7c) 00:44:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x9c) 00:44:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:26 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:44:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000100), 0x4) 00:44:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:44:26 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) [ 389.181029][ T9808] usb 3-1: new low-speed USB device number 2 using dummy_hcd 00:44:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f0000000100)) [ 389.691490][ T9808] usb 3-1: too many endpoints for config 1 interface 1 altsetting 103: 105, using maximum allowed: 30 [ 389.730401][ T9808] usb 3-1: config 1 interface 1 altsetting 103 endpoint 0x1 has an invalid bInterval 0, changing to 4 [ 389.750634][ T9808] usb 3-1: config 1 interface 1 altsetting 103 endpoint 0x1 has invalid maxpacket 512, setting to 0 [ 389.770872][ T9808] usb 3-1: config 1 interface 1 altsetting 103 has 1 endpoint descriptor, different from the interface descriptor's value: 105 [ 389.786354][ T9808] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 389.797520][ T9808] usb 3-1: config 1 interface 1 has no altsetting 0 [ 390.040672][ T9808] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 390.049813][ T9808] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.059137][ T9808] usb 3-1: Product: ф [ 390.064055][ T9808] usb 3-1: Manufacturer: 덴橅뇭Დ駨촢淂▲ꏼ졓쏔䌈碳즔έ惗疷撎閍㈎㜣ⰷ锒馜ࡒ莒䚜퉏ꀢ띪혲贚錓ᜑⵄ发⵬殃简⢨○⿻沏䮭뱃᜚軾㽧 [ 390.085035][ T9808] usb 3-1: SerialNumber: ᘖ㓃ᮅ咎ꈥ㷠뀏㢚騗⛞嚮빤㳰騪鵂콌⏖ꅟὤ識햶驏臇唄쎭ꉝṑ㋚ᰌ㾼立x᫗瑱ᒻ菆礯䠍ッᤒ裌擣ğ쿬꽎⊨ﲿ걋䧨ఊ넺狣呗ↈス䝃⠽㐡஁缽훠괛⿣᝟펟ⱴ廣穔癮࿣쬳꧗빏ϔ⊼❎䐱㽸끞ڭ鯇彸惾泔푥╹寧鏒쮎褫⹝偈柹玩㻪묯냏 [ 390.452961][ T9808] usb 3-1: low speed audio streaming not supported [ 390.528491][ T9808] usb 3-1: USB disconnect, device number 2 00:44:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 00:44:28 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000140)={@random="09fdc2248bfd", @local, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @remote, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@empty}]}, @ssrr={0x89, 0x13, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private, @private, @rand_addr]}, @cipso={0x86, 0x1e, 0x0, [{0x0, 0x8, "0881b8656c56"}, {0x0, 0x2}, {0x0, 0xe, "3126639b0249de246f7f168b"}]}]}}}}}}, 0x0) 00:44:28 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @bcast, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @bcast, 0x0, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 00:44:28 executing program 4: socketpair(0x10, 0x3, 0xff, &(0x7f0000000000)) 00:44:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:28 executing program 3: r0 = socket(0x18, 0x0, 0x1) read$alg(r0, &(0x7f0000000140)=""/251, 0xfb) 00:44:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x16, 0x0, &(0x7f00000000c0)) 00:44:28 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 00:44:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 00:44:28 executing program 2: r0 = socket(0x22, 0x2, 0x1) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8812) 00:44:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000d00)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv0\x00'}}, 0x1e) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 00:44:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000025c0)=ANY=[@ANYBLOB="020c01052f02"], 0x1178}}, 0x0) 00:44:28 executing program 3: r0 = socket(0x11, 0x3, 0x0) pipe(&(0x7f0000002600)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:44:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x9c) 00:44:28 executing program 2: pipe(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000003c0)={@void, @val, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xff7, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xe2a, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0], "08b1063c5156fe835b116143e49f3669a359f910770cb0815b5b7042f7b41922bde92d410af361834dae8812df87cc4eb2652b60f4d15784a0453226b9f2e78d0a31fb8a110d730fae78bc31afda113cb9e06d1f921ac7025442a38d7d231d4130bbc0f3cf01d3da187c0da129c2e77afeceab26ec791af7f7e186e3914db28271d3b8fc5c182defa2770a84469ddecd3d4f9ab1310daec50d32e075f35b11c33a067b1f58bef4a6d3b7a25299b3d253f2f733a7d8822dd46746640e3ff52a7c6dfdbf2f1b4dd7c34533eaaaa1eaa97213d2f7e43e112f930c6e31a2e030a64865"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "bd52813f79732e8d9135cd9aa10d4c619932365d2cde09eca701d2e4c9b49969657e1aabcc874f7f91d3d2e3af5edfcd0445dad27e47bad3706cbe6eefbb0fcac3ace849fb4c9ce9688b98bceb4e6ff64589347e1774ee14ed8d8609ff2413676092c3ce5b6124df05e3911e6d31bd019ff943fa448e1a9bb2a9f4627c29787e59"}, {}, {}, {0x8, 0x6558, 0x0, "692f3b3fb20fa9"}}}}, 0x1001) 00:44:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xe, 0x0, &(0x7f00000000c0)) 00:44:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 00:44:28 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 00:44:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @link_local, 'virt_wifi0\x00'}}, 0x1e) 00:44:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x9c) 00:44:28 executing program 5: socketpair(0x2a, 0x2, 0x0, &(0x7f00000003c0)) 00:44:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 00:44:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:29 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x6c}}, 0x10) 00:44:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 00:44:29 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x8901, &(0x7f0000000140)={0x0, @bcast, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, 0x0, [@null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null]}) 00:44:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x38}}, 0x0) 00:44:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x9c) 00:44:29 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000100), 0x4) 00:44:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x240448c0) 00:44:29 executing program 3: accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e, 0x80800) unshare(0x60020000) socket$packet(0x11, 0x0, 0x300) 00:44:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x2, 0x6, 0x201}, 0x14}}, 0x0) 00:44:29 executing program 4: socket(0x25, 0x5, 0x0) 00:44:29 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 00:44:29 executing program 2: r0 = socket(0x22, 0x2, 0x1) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 392.297815][T12052] IPVS: ftp: loaded support on port[0] = 21 00:44:29 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0xc020660b, 0x0) 00:44:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x9c) 00:44:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 00:44:29 executing program 2: socket(0x15, 0x5, 0xbf800000) 00:44:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) 00:44:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) 00:44:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) 00:44:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001980)={'ip6tnl0\x00', 0x0}) 00:44:30 executing program 5: set_robust_list(&(0x7f0000000180), 0x18) 00:44:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') 00:44:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f00000024c0)=@tipc=@name, 0x80) 00:44:30 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8000800) 00:44:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 00:44:30 executing program 5: getresgid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) 00:44:30 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ptmx\x00', 0x1, 0x0) 00:44:30 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:44:30 executing program 3: madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 00:44:30 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000a00)=@un=@file={0xa}, 0xa) 00:44:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:30 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000001380)={@empty}, 0x14) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 00:44:30 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000180), 0x4) 00:44:30 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 00:44:30 executing program 3: munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x800a00000, 0x0) 00:44:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x85, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 00:44:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:31 executing program 3: socketpair(0x0, 0x0, 0x1f, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt(r0, 0x2, 0x0, &(0x7f0000000040), 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:44:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000240)='\x00', 0x1}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001380)=""/4096, 0x1000, 0x0, 0x0, 0x0) 00:44:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 00:44:31 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 00:44:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000340), 0x8) 00:44:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$getown(r0, 0x5) 00:44:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 00:44:31 executing program 3: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8) 00:44:31 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 00:44:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:31 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0xa}, 0xfffffe09) 00:44:31 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000180)=0xfffffffffffffe4d) 00:44:32 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f00000037c0)) 00:44:32 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, 0x0) 00:44:32 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:44:32 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x800) 00:44:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0xfffffffa, 0x0, 0x0, 0x0, 0x9}, 0x98) 00:44:32 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:44:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20105, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 00:44:32 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5) 00:44:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, "d2fb"}, &(0x7f0000000040)=0x7) 00:44:32 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 00:44:32 executing program 3: clock_getres(0x0, &(0x7f0000000040)) 00:44:32 executing program 0: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 00:44:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpid() fcntl$setown(r0, 0x6, r1) 00:44:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x0) open$dir(&(0x7f0000000100)='./file2/file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file2/file0\x00', 0x209, 0x0) 00:44:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c4e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000973494a19f222869b0868f2e9abc60464485da"], 0x98) 00:44:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="7882bd7bbbde277102cd4dc56163b8a731caedba5988492a63b5131a25f3e174067f0f22b08fb5ca1e689ddc8db00b5f7e86570393dfc8df18e95beb276c38a45d9c0de9dd", 0x45, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 00:44:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20000, 0x0) 00:44:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001700)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x20080) 00:44:32 executing program 5: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x3000) 00:44:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000280)=0x8) 00:44:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00'}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:33 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, 0x0) 00:44:33 executing program 5: pipe2(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000340)="6c07a99d481d746bb8ca35bb96d9d4ef978846641af93606967c18a47aaeff137aea5fff71b39cc168fb962569a6a41d6fc518865de8300994da5de623793d65036b7c42181a9b8235b263af366faf71c05d5251cb09f83eb178739598c108479088bb4ecb87b1cc12e039", 0x6b) read(r1, &(0x7f0000000040)=""/107, 0x6b) 00:44:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cdg\x00', 0x4) 00:44:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)="6103489a10a81c6e1038d574371359a303bbccccbea780e7d612ef5d4b4fb2694db6a0bb50ffb4dc0dea5cf2d830f135fdcb36369c694a7942e2abd817b2bdd88eaa73f0f20c6b366998d62e461928a6e4d219a2a30dffc450890dc5c27ebdd9f19012e27263ffaa2fc99f28dd01733a8fbd4ffed8bcbe5411f5fe8d", 0x7c) 00:44:33 executing program 4: chown(&(0x7f0000000140)='.\x00', 0x0, 0xffffffffffffffff) 00:44:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00'}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001700)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 00:44:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x10d, &(0x7f0000000080)={0x10, 0x2}, 0x10) 00:44:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x410002, 0x0) 00:44:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000a00), 0x8) 00:44:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(r0, &(0x7f0000000080)) 00:44:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00'}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, 0x0, 0x0) 00:44:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000040), 0x4) 00:44:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1011, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:44:33 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) 00:44:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 00:44:33 executing program 5: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 00:44:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x0) rmdir(&(0x7f0000000040)='./file2\x00') 00:44:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 00:44:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:34 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:44:34 executing program 2: r0 = socket(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000001700)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x20005) 00:44:34 executing program 4: readlink(&(0x7f0000000000)='.\x00', 0x0, 0x0) 00:44:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:44:34 executing program 0: accept(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[@ANYBLOB="02"], &(0x7f0000000000)=0x1002) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:44:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001700)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000200)="94", 0x1}], 0x1}, 0x0) 00:44:34 executing program 2: pipe2(0x0, 0xed357647a0205588) 00:44:34 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:44:34 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:44:34 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 00:44:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) 00:44:34 executing program 2: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000300)) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000001d80)=""/4096) 00:44:34 executing program 3: execve(0x0, &(0x7f0000000240)=[&(0x7f0000000040)='/\xb9*/\x00'], &(0x7f00000004c0)) 00:44:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xb, 0x1, "fd"}, 0x9) 00:44:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, 0x0, 0x4ea00) 00:44:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xb}, 0x8) 00:44:35 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f00000010c0)={0x0, {{0x1c, 0x1c, 0x1}}}, 0x88) 00:44:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 00:44:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0x2}, 0xa) 00:44:35 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0x1c, 0x1, 0x0) select(0x40, &(0x7f0000000080)={0x17c74f64}, 0x0, &(0x7f0000000100)={0x1f}, 0x0) 00:44:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, 0x0, 0x4ea00) 00:44:35 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 00:44:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x29, 0x0, 0x0) lchown(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 00:44:35 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x6, 0x4) 00:44:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file2\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 00:44:35 executing program 4: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) execve(0x0, &(0x7f00000001c0), 0x0) 00:44:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) write$cgroup_subtree(r0, 0x0, 0x4ea00) 00:44:35 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f0000000040), 0x4) 00:44:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreq(r0, 0x0, 0xb, 0x0, 0x0) 00:44:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, &(0x7f0000000000)) 00:44:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x0) open$dir(&(0x7f0000000080)='./file2/file0\x00', 0x209, 0x0) unlink(&(0x7f0000000000)='./file2/file0\x00') 00:44:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:44:35 executing program 5: munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) 00:44:36 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) 00:44:36 executing program 0: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:44:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x0) open$dir(&(0x7f0000000080)='./file2/file0\x00', 0x209, 0x0) 00:44:36 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 00:44:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000200), &(0x7f0000000280)=0x8) 00:44:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) accept(r0, &(0x7f0000000000)=@un=@abs, &(0x7f0000000040)=0x8) 00:44:36 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 00:44:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 00:44:36 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x64) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 00:44:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x88, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:44:36 executing program 4: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:44:36 executing program 5: getrusage(0x1b53af9010ee992f, 0x0) 00:44:36 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:44:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000380)=0x8c) 00:44:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c1c4e21000000000000000000000000000006"], 0x98) 00:44:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000640)={0x81}, 0x10) 00:44:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 00:44:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x5, 0x0, &(0x7f0000000000)) 00:44:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)=ANY=[], 0x8c) 00:44:37 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@empty}, 0x14) 00:44:37 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20001, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:44:37 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000200)) 00:44:37 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:44:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001700)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[{0x10}], 0x10}, 0x20109) 00:44:37 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f00000000c0)="20b8", 0x2) 00:44:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 00:44:37 executing program 0: clock_settime(0xe, &(0x7f0000000380)) 00:44:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000, 0x0) 00:44:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001700)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000200)="94", 0x1}], 0x1}, 0x20080) 00:44:37 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000001080)) 00:44:37 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:44:37 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, 0x0) 00:44:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000080)="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", 0xfe5, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 00:44:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 00:44:37 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:44:37 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:44:37 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000180)=0x8001, 0x4) 00:44:37 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:38 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet(r0, &(0x7f0000000580), &(0x7f00000005c0)=0x10, 0x0) 00:44:38 executing program 3: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 00:44:38 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='/\xb9*/\x00', &(0x7f0000000080)='\x00'], 0x0) 00:44:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000011c0)=ANY=[], 0x1008) 00:44:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x0) open$dir(&(0x7f0000000080)='./file2/file0\x00', 0x209, 0x0) rename(&(0x7f0000000380)='./file2\x00', &(0x7f00000003c0)='./file0\x00') 00:44:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x40, 0x4}, 0x14) 00:44:38 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000080)="d4", 0x1) 00:44:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x2, 0x0, &(0x7f0000001080)) 00:44:38 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, &(0x7f0000000040)) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 00:44:38 executing program 5: pipe2(&(0x7f0000000a40), 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 00:44:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 00:44:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 00:44:38 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:44:38 executing program 0: setpgid(0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 00:44:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 00:44:38 executing program 5: sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 00:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000000c0)={@multicast2}, &(0x7f0000000140)=0xc) 00:44:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 00:44:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0xc) 00:44:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000280)={0x0, 0x0, "9d3f6d", 0x1}) 00:44:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 00:44:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:44:39 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:44:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), &(0x7f00000003c0)=0xc) 00:44:39 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x7fff}, 0x0) 00:44:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, &(0x7f0000000500)) 00:44:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x2008c, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:44:39 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000000), 0x4) 00:44:39 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, 0x0) 00:44:39 executing program 3: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 00:44:39 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) 00:44:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000000)=0x2f) 00:44:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001700)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000200)="94e293824f17c6ecd718ac49484b7e253dc217b9df5abcbe57aeefdc53cdf9a797f8fdb5537acde765a2a6c8733446275ab1a44f1ca723e2487bb24b25fc936901d0a4c4998d8b4d325d804d77aab7e3c59a95791853c88b060a65b1f70cd778fb8c74c221c2873aae95dd6f2788f47c9e57079066f89c4c4e4c0b0b6374ed2edab6730862f06607737a874ed5c2ed32088154c490cd586e447737524c619965b400bdd2219ff46e0713a7f4fd05ebcbf00d2b2b71b5d9962b6206440519f207ee6d9d149af4744a60bc6ccca745ef8088809ef60325058eeac44e5f0e", 0xdd}, {&(0x7f0000000300)="0bf2e8403acf91bfa0d7b08be7fc6ca998a010c7ca1a5103c01826e5c07a61f2ef97853efaf05d50fe31c262094a159c89483e86247ff987efd82186b4c9d3d14d142ea2ffcf043f51b963d90fcda216630f5a3b53b91873873bcc8d05cdb7a16614f723bc701e2968fafb1aeabdeedad23347866f63738bf39af702528f805d689a5a02f033b345e48a453b16c85e0f63146f0be5f2bbe696a4f6c1", 0x9c}, {&(0x7f00000003c0)="97b7c86461bb4a17a40323f537a6f4669be47a2db5889ca2f8ce5130be4d394bca824043657de08053febcae8dfa87a7bc9c53b57262505de87296c381942cd91705a1c2d4728c0199e6aa8abb54228007a4e9ecf6dc072d5cfcefae672303adf4ad9e01ed7b5741608f1bdf8faacd", 0x6f}, {&(0x7f0000000440)="eb6d45ed724dd168900d290f35", 0xd}, {&(0x7f0000000480)="69aae2f50aef5f7f093cc7264bc90ede763b1fcf7bb1a798c975e7b2208225e88335b3c5dbc4a45e70b829ff889f5d1bffff1d864ed553bd80cf2631eea03a87b02b714e6383b54f4da3becfc809b796cab8faea91a702be4a8e7d690184dbb1eae091cebbe198c8b6b2b0e2ac4b3fb416893656be2d5adddd87fa8f9196457405bb387e1a39e340484946defad252e0327aaf87b7dd81a6d3c7b9d03480b3ce41fa7a2d335386bd69e7aad6a001d6d18da6f55d8ab7f94e8b3170afbc0ee26b31302499eb45da86c99e53e88cc9256651adcd37", 0xd4}, {&(0x7f0000000580)="749d1d921e4489887a1f703acc9ff560647d4473f7f15c1b3924d65439dcf0a71490d8b2b04ac2ec9b20936242f35d", 0x2f}, {&(0x7f00000005c0)="bb389ac40f2e383770efe80ffdf74deda750621ac0136e9ae308c7156a313019686bead7261010acd295c28e77513c5de99bd9b525aa50034039ec180e752b6d0bb7239e9838db9777f68ba06744ce7533643931baf84e1b08b2eb48e1a63380ac97c87f9e0d23f0700411c743d071e93c667ab67d98", 0x76}, {&(0x7f0000000640)="89055afd7f1440b696c832a7fa55cf410ff1978dc01e0cd64e14959c3867d8563720a5e1467ba2edb277be0f53e616c76adda0be4720b46c3a3956fd6a712b90972910cf9c8394c647390dcc72f7db3c161755d1dc7e7d8af002572380edcab369184f8c7d526ad4c48784e06d02a7d4f9d66e98c3b1953b91ac42bbdf5c7d8a5434ba2fee63c31ed23958065e405192f6b3a0dbcfaf85f7506574dc15d0fa0ce27ce9a8e3a1d7a9fb72e22165fd5b91c010f4716721de808c6f97ccd4af129a4dec03ee076d1cec936958493296bd482eab3ae9770638971aedbbab6ca2857a6d017bffe64d0a3c59af023f996f8a3bd82d9cf07a70a8675fb84aa5869159a436e0d56ca2412a123bee1913999853003fd8daaebbffe367e884686c2eaa81408f73754ddc0ec2cba5171e4c32031fd241c8c8a79f90091f57b4fb9ac13ec6a79625bf3987fdd2654ee68496b280fb62e656566bad790a8f56d9cf534078b313bb3051391124c8c468ebd4aa04b3687a3a20f6d032501a23a4f90837afaefd22022d2af4552d993f1232ae198c6c0272e8dfecb37e799533cd8f483b729070752be1f87a62994ed9dfdc2e9942677ec843caf6181d81bf69c740fc6b9c846e955d5f0554d5e46552787dcbb306f98566d329ddaa039745cf9cdd2b44e45329208b210854aaedc17132dffceae3a41275627cfe724cd4f55a9e747016ae34529303ed98ce2093d8145237df5ab53363ee66c55727a9ff2ac6ecf014c4639dd88ced57e650d9290b9b8a861ca148c62277cb2fdab91b52422604d6d2169b4e0cd2bd8aaa6edb203da1e8d65208beb2afcbb85d698fab713938e005641de9963984674154d680ed30a1578881c9a810b9c20452be11581efa16d9fe870d11dc09a09bdf023c4bd43ecc9b63085b1ec57567ffa2eb71150a99d3796830198bb8fc9a9bf9ae89361240dd6ddb5bba334dcd868d81b2d4f9df233edb3700ae870c1ae7e09256736b875684f14b20696e4459686cccf7c9066b20f7feba38aa108384da9b8e59cb0ec6b61808f5e48a8435e520d32bfcd8042fe411d6a6bc12bbddb0f5f14c25e214247df1cd8195d51409c512a3f75fffefff146483ea03b309c7cdb1db6ab35e95c5ebbe30443a465a21e6063828405e5612c1268846318943cd408f79472fc107258f9bd607166b852689e400597a24de84889c59337bd9991756e6ab8eca0bd1d5847527fa19feb63c97785c42ef0fd564551826c0f5af742951483579a09a201ae9a02df74aba1031ae4a686387a1cc55f4958096fec999e46c0b8dbedb736ee770e8bafdfee399861ae2f0f2645c0341a197b63c2e9c33e66088b7debac4f9c1a48c29b0e10461ef875408d66388c486abfb7df982cf186c665b9596c04df6a0aa3229add4c51613f66cb98841d845a3fa83a75030561af5ab1101cca55f715208c4ee053ffe7939a5f4bfe7654264d38d4431c9ed3259829f2272a94c35e455518ce14f9d09ad8f2da1dbb814b7f6da94889c5b891f9984427128407ceb4b1884f3058530152e5543a30b78b97b95fc802e0f461dc59fd8ba8cd298279bb8b798dad3398e300cfd06bdab03b6730afb9c71653bbe7d9b8ec984cf4392c939e0ffdf9e43613d7696a11d781033bbed6241ee77ff0de6081d036bd413d262c20af6dc6cd29fbc7b48b02569f64e87e4a72050ed1f1be879d20b822344c8e44933e3f91f3706d7adeca864db75f012e2f4d77d8ab1bdf3e16a8f22340a12ae5d0252465f8555a1958ed366fd8007d5588f74239b5ac65f7e12ad9265681278eb8681675f030b63a3e77c3992b4a09f3e9590e4fceeb4c60b94218686155ad0c9ba577f8f52335c76b2ea0cee6a7353a0044c50461af9ad8d3169c92f3484237eacf39d7d80e60e547fa4169d2518801b302a5b9ac197ebf2de4b34ef315bcd9f12ed4db0a51b32cf65eb5d843198169acc1b1cc4d7ed98f8daafe2275e624b39f5baccb6a082189e819501ad0fa1e9dcfa068725d0cca40bb6251a64a7d13ae07cfe18f58e6b930d920204c54f38b1e74aa64f10e7ac39d4d22e5cb434011f5d681c474a071dd125104a68c513549e499f4b09b915e77a00fe35ddde7b10112dcb950574d56bce248fb5f886bcacdf045198d3dd5d4fee85019a6125d9f475bdc8782e219a3d60e599f59d84cac415ba8c1d38a48d9f3f49047034184d789a60e321ba94def315b692e9295cea9e1e5775b5d57812214bc8dd0d7fa3afb869f34b3776fe1bdf10c1839e2252710dcac778309beeaed700040090a5e243848ad224f41860dac0112598d20a1b5473bfa12d561f169dd875b46f875d07d1667c6ceb58fd6b62e19a27257c8a9a3c165826ce7d56283fbf1b9ce1f3be4229faed0160ee0c0c56e5fbfa4e5931931d23663760aa0e5e13530b6bc71fd49ceceaf0687f257a889e18b837da8fda5f6ba70b1bf9d982830984b860ef951aac58dd8d7f487eea4d1a525d11a21baeed1136fd736eb90c0482bc73eb28fb8a0c581f6ee9fa2e04a67d19cb37362703577461d81ddd19664e3d82b633f11c18e24daf0e499d863d6fab654d2bf2694ba9085f5a8f3760ac6b52d1d48046b51e336f99fb21a9bc145bcdb3b6d99b430b00aa8510f9676ed2d0c57a5e236e16048a64eaf85048e08f9efa117ae7813a235a83e2c31f6308f00714a0cba6461f592076253d79f9ade6714af94e279f7b76c87a240681b93b9f1765106ecc91efacbf1f5f9405196bfbd60e4e149b40f790e35baa151d2cbb88cea442d8da45824962eeebc37925ae5ab37a4522705625a406350384bd849ce95175361093e6bdb639c1b7e001d5c68f2205212339f6f042294d41b98786cfa4ba1abf5e1437bd7f56bf4b177a7187ae9a7015c905ee2cc0d9440906b890493eec52b7ed9d6692dc385994be413a25646d6b0fa8c77e59e12c36ecf8ad94a73f525726664b61d047c7b91a8d26243cd581d620f664363e3bdadf4f9d4cb97d9a71aabc39b873fd69e5f52043d97196906c0e2560f7190c9bce4e7aa4856e80851d3e395b7f58b55270d21e42a6401d9dcefa2a575e8f6f7c44be947cb22ece25f99395c22c351f1e2680e41851b82f39baf776d1f26ab3421dcce9260d35b45aa9ad0e52152be6d9d367e57c3911451c628fb56771ac509d9ed6ad8cf1d044c5f88ceff991f7b42c756db16f701681074c32105e360f7157f34f1adeaf7f2ceecfe221be042cb4326b243b431a7592dcfba015b9ac6e68509d79268378247fe5c1ee7b819025c2c9acc3347286dd0bd2dc050beec82d40f248df65afb71bbca96df1246f975c98053909c36b402b7ff45aa5b53808660fbd58feb78dfcdf3041573e4a0c1e5fc04a93f94d39977bbe23178a76f470e07754dd46cd3e21f2d7e4ceefc558511331eee87e5dc3420babf030828b644de8a35e5bd02cad7a06ec89efa0cfaa9d13ada3ebddb9b6266f4329f3ad4a6f5d70411fc9ab91dd7fc08a00ff35559a40086e3ea607c4396eedc45354bb28f6d44f4f405db62b04e042024c30035b5cad90067014c31326869eb7b60ff2da17980d6e7da79a733328acb5996d5da1dcef26bc307652e31ff71b7a03fc1df6bcfffcbd978e153a586fd6fe61803d79efff2fb7cb3e893c9fa8267f33600611ebd8b5c9c9feb048f1f622c75c4813159ed585e479b4ffc066857daadfae8e155e66889ec1537ac34bf110d03a0f1903ca6fc5e6657da41531ff838ecbb26c0750fa4b209a8e9dff06cae1baab76cf78145a02bdafae72040f784656454fdd978cd6abf45e24d5770a58ea4afe4857e8d6c61d2f6b18755d53d1b6db6e600f9733e1db4e87833b7a0670a409b4d4b0e703e35bd92714eaee6a4f1651f70e24954db34ca33d8d20ac49a7ef73e2918d17a84e89a1bf137bf8d144fddfd1475a5ab9eb1d0c4a2fa940c65554c4b049a5b4064cb72b94fe8bb2c5eb58e67091e42f9347a368d9fc5f78f155ac7524b10b700be8e6d691ff7392746ab4f260f036a4eb9c50cc56a1eb162d6fedeb77bf4f00a3e38de23e36b01fb907782a148f59714cae46dcd7c9cedd6fe6b26c7ac2d04d198b1abb0ae68ebeddc184eccbda24d3b038d81584dfa3288e557f6850ba2dee9875bd14cd5ec31085e4d5b396b081bd40419bf4058f1321bc2a35f0c337734d2fe86fb02e67e740b836d7dfa5a4fd8ff03dd5db8869cf03593202f833adaa1cb593a126e281d17511822ec8213f4aa457e35aafb76de2280f5c27fa1fe6d37de661e53a8cbceae4ef5453dfa3641df26490f2e8fc90402872d83187cf721605f7cd99c1f828e95f6735987eb75d931412778ed7f5408f6932867559e5a6e77e6f9cb6e10ee1c199e7de1a00cadfd901445a372633472a7772b66c0122634b92527ca3c0e11ab5129ccc27a3fa6a9a6699b0510a89d8aae34865bd129871313560726b765329adeed58a61b56898b98c4c1548b2492020e62eb4bfe56d095413d2dff0a3540d1b42", 0xc83}], 0x8}, 0x0) 00:44:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x2008d, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 00:44:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x925cde85c45a00b4, &(0x7f00000000c0)={0xffffffffffffff38, 0x2}, 0x10) 00:44:40 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 00:44:40 executing program 5: clock_getres(0xe, &(0x7f0000000040)) 00:44:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2000000000fe8000000000000000000000000000aa00"/128, @ANYRES32=0x0, @ANYBLOB="000000000000002fe8e6"], 0x98) 00:44:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x202, 0x292, 0x0, 0x20}, 0x98) 00:44:40 executing program 5: setrlimit(0x8, &(0x7f0000000000)={0xfffffffffffffffe}) 00:44:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000240)="003372d55df91c9bc363d21f2f", 0xd}], 0x1}, 0x0) 00:44:40 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x8) 00:44:40 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 00:44:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2000000000fe8000000000000000000000000000aa00"/127, @ANYRES32=0x0, @ANYBLOB="000000000000002fe8e6"], 0x98) 00:44:40 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 00:44:40 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20205, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:44:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 00:44:40 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:44:40 executing program 2: pipe2(&(0x7f0000000a40), 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:44:40 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 00:44:40 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000200)=@un=@file={0x10}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000240)="7d9c99304d09740d7265cd64b6523e40142c771c5fcfccf227657cf4e345f8392a6a2b7bb6df9234a96f38352c900d4ecdf87df4bebb76690f9ba4372c416ede1d91993348bf", 0x46}, {&(0x7f0000000340)="73f8177124bf3ff4171debf13a5c3546a5bae0a89aa8233abed178e16393ee141a6848ec1e476d73eabba4d39b3ef7f7284cc621ba77803624d2aa792b895a0f23bc093ce80fabd8d495544ddc42ea283262540805dd30d59f88dd1ef2d849ed57fe8e18a85be52fe7b8cc8ac1422dd5038444d1d6ea52e924912cd59a3d20b1d7b5d719a6867db9c111f5ea768191e33a11f110ede0cac9657a4409a9a0d309f1cf2867e2085b41f5b9fd5b102ede17a69b11c2beca81631770143da427", 0xbe}, {&(0x7f0000000400)="0cdb0e4efd12e145ff5d7ae9ebe82f3759909d13ac346b69fb13018eab47d79b970cbffc1d9a1443145b766c9c86bf8496808833ca823798ea0c694ed8b4ee6f454424978f887ff42a2d78f99719d8d38425baf824e6080c66aabbfa4c5426051b4df11f7fde306121dcb5d6cbc1c6af93a3cf8b85395c12cd02f709ab8483a757469342664e4ab29054be9f480c206db99e2590efb6217f2c371a51ceffba00e74fd3b5b5a0e05b29430ce168a4e37f6a5297c94fb8a458bea2fd595d98041ce83fbba391637b73b3ea91a9bd1b5fdf33c03e0f34da8dd67e7e58a740f1bfd3", 0xe0}, {&(0x7f00000002c0)="edb7994008", 0x5}, {&(0x7f0000000500)="310a32bbf435a4f6488cb4cdf2331fe35f5a5c9b329c3ae4d4a8d22e73f269733e3cf237a48fe40fad05d93e0cf3f255772eb3c061e3ab855a9981415ddbbe245eddc74cd5b3838a54bce609922930be707887345b6b1424f64b8f801b1bad5e195718dfe9a31c05ccdd0c2519247837ec07097ea5383a78f83938138028c57987ec73baa2f9fe92e958aa485bdcd8bc480b7430", 0x94}, {&(0x7f00000005c0)="34dcda5232d9078cbe6e72ba2028de8487012083e0e4e5d8140e2d067f19842ac3e4cfe3cd3e6b1e71778615a575e090e97bd9f05fb1d30aa6a0cf7cbe4bc85771df37c3a25ffd913d3b5154c150e30af93324c7884d1d2c151a04cc3e1be86fa84dba0caf222acc5b9a9168232127c052e21e8d39c9e5e8546c7af889b9834d4c512ebb9b86bebee1258c305f20776d10cf2692f6bf9fc804b15fedc9ed7ca98b962bbf9b5001dd69d70911eed253f399652463e7bba1e467c531e6b91cfd1a", 0xc0}, {&(0x7f0000000680)="fedcc2908441ed4e902ecf6c2ed2ee78aea6f030585285f739f8ecc5b16b03dfbf5225769e6123d43641d836d64d252da4a20f942a5424cfc40e52aeb8fab0846ded5cb7524558cecaf9c77f6df3ff5f12eb1de670da9622612a656c031b168a9f770a125dd2ab2806da033f3f22e7cbd8ef34e92718becbac1ac0c2d2af69590951818d89e07161952c52ef97e3f71993d67061f49be9c0d5fc1897764c5f816f7918a2dccc5e272539f7b90e009803", 0xb0}, {&(0x7f0000000740)="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", 0xc70}], 0x8, &(0x7f00000017c0)=[{0x10}], 0x10}, 0x0) 00:44:40 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) [ 403.939431][ T9776] Bluetooth: hci0: command 0x0401 tx timeout 00:44:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000001500)=@in6={0x1c, 0x1c}, 0x1c) 00:44:41 executing program 2: getsockname(0xffffffffffffffff, &(0x7f0000000440), 0x0) open$dir(&(0x7f00000006c0)='./file0\x00', 0x200, 0x2) 00:44:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast1, @loopback}, 0xc) 00:44:41 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 00:44:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 00:44:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 00:44:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000f80)={&(0x7f00000009c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000a00)='F', 0x1}], 0x1, &(0x7f0000000d40)=[{0x10}], 0x10}, 0x0) 00:44:41 executing program 0: getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0]) setregid(0x0, r1) setresgid(0x0, 0x0, r0) 00:44:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:44:41 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x881, 0x0) 00:44:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 00:44:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 00:44:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x3a16bccb493455c1, 0x0, 0x0) 00:44:41 executing program 1: memfd_create(&(0x7f0000001100)='\x00', 0x2) 00:44:41 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 00:44:41 executing program 5: pipe2(&(0x7f00000001c0), 0x0) 00:44:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x10000) 00:44:42 executing program 3: r0 = memfd_create(&(0x7f0000000140)='/dev/null\x00', 0x0) fcntl$getown(r0, 0x9) 00:44:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000005c0), 0x0, 0x20, &(0x7f0000000600)) 00:44:42 executing program 2: r0 = getpid() ptrace$setopts(0x4206, r0, 0xffffffff, 0x0) 00:44:42 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 00:44:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:44:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 00:44:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)="9644afc5445d07a21fc661a00930304f6118f9ee98048973b6bd79755320c900eaac728bd9e85ff87a7d6c12c954c64c6dc44bf87aacf41eff715cb434194ba10e73b591c2b67d1c7d2add5b6389d82310ab7546bbc706a562595ba8db", 0x5d, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 00:44:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="f7", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 00:44:42 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:44:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 00:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)=""/266, 0x10a}], 0x154}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:44:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 00:44:42 executing program 4: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 00:44:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 00:44:42 executing program 3: getgroups(0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0]) setresgid(0x0, r0, 0x0) 00:44:42 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:44:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="1b7f6a"], 0x8) 00:44:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f000001f000)=""/102375, 0x18fe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00520) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 00:44:42 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 00:44:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), 0xb) 00:44:42 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000040), 0x4) 00:44:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2e8}, 0x0) [ 406.019257][ T8409] Bluetooth: hci0: command 0x0401 tx timeout 00:44:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000440)=""/142, 0x8e}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r3, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 00:44:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000440)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 00:44:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000040)=ANY=[@ANYBLOB="001c4e22000000000000000000009c"], &(0x7f0000000100)=0xb3) 00:44:43 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x1011, &(0x7f0000000040)=0x8, 0x4) sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="8cac3ac486fbf2a1ba3596aaa57e96308c033db5ac79dd65f264551f5221ec01512b4815a9f55ad3b2ad20c3974ad00581409ce5449befaf1c41017c27f732dbcb17508864187b73df4abb03fd6ac309d97a87c2c8c1cf606113b91e966f2286d0a5e40c09c04c734c545f5d1eb8ebe4c34c34e95e2f2b5db0c5a36840", 0x7d, 0x280, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000100), 0x1f, 0x7ff) open$dir(&(0x7f0000000140)='./file0\x00', 0x200000, 0x80) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:44:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 00:44:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffea0, 0x1c}, 0x1c) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000001180)="d4", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 00:44:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0, [@remote={0xfe, 0x80, [], 0x0}]}, 0x18) 00:44:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/185, 0xb9}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/186, 0xba}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000440)=[{&(0x7f0000000100)=""/83, 0x53}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000280)=""/195, 0xc3, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/73, 0x49}], 0x1) r2 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00582) shutdown(r3, 0x0) 00:44:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfecc, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x902, 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb9204e747cf6acf7a5f375e5807d1145b6a7c", 0xfffffec5}], 0x1) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 00:44:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0, 0x5a}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/7, 0x7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:44:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 00:44:44 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$inet(r0, &(0x7f0000000200)="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", 0x1000, 0x30004, &(0x7f0000001200)={0x10, 0x2}, 0x10) socket$unix(0x1, 0x1, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000001880)) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x2e, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) getsockopt$inet_mreqn(r2, 0x0, 0xd, &(0x7f0000000040)={@multicast2, @loopback}, &(0x7f0000001280)=0xc) connect$unix(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a012eace2696c7a3000"], 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r3 = dup2(r0, r0) sendto(r3, &(0x7f00000000c0)="a8", 0x1, 0x1, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) pipe2(&(0x7f0000000000), 0x100004) 00:44:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/117, 0x75}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) poll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x4e) shutdown(r3, 0x0) 00:44:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="d1", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 00:44:44 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000480)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}], 0x4) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000001280)="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", 0x24b}, {&(0x7f00000003c0)="f6b4d690f90c889ffc32474d4811144c90c25b46934999644804a19260702907e229c78e1f7c5d3bd21511486fc7caed049b9eab907d744337c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488be7f6b0f3a67e329d631a224f10e70d8d75000000000f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef568000000000000000004a4fa9c94445eceb09000000", 0xef}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174bbe133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027600"/68, 0x44}, {&(0x7f0000005fc0)="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", 0x10b1}, {&(0x7f0000000040)="1b0a64e3bc6aac003906cc1c740000889ee746c8ec55dcdcbe34d1dc6ab6c37ad07a2d42301eb834868528d0061eb52ca0b6ca5c3857bfe85e093a661e608e0aa11a9f5e05e832ba57b9311f0100084d75759bcc7285d470f8418020d96c706a021ba9c92414c4a319c715cb4ea279b8ccd71de2c33f87a3f90e46d162e33e32d0146005d887ff7523e21ab25f27fac3840f92f96522f5f1ee1bf9e3933e3c3dcd290352b61cac479071aa4b6c59c4ce90b3beee1700d8c3181f2292a2", 0xbd}, {&(0x7f0000000840)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xa13}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x17}, 0x0) shutdown(r3, 0x0) 00:44:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 00:44:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/84, 0x54}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r4, 0x0) 00:44:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:44:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), 0x8) 00:44:45 executing program 1: openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x400000, 0x0) 00:44:45 executing program 0: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:44:45 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001100)={0x1c, 0x1c, 0x1}, 0x1c) 00:44:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 00:44:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/172, 0xac}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) read(r3, &(0x7f0000000080)=""/87, 0x57) shutdown(r3, 0x0) 00:44:45 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x200, 0x0) fcntl$setown(r0, 0x6, 0x0) 00:44:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000080)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a8) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000180)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 00:44:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f000001a800)=[{&(0x7f0000000500)=""/4112, 0x1010}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:44:46 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 00:44:46 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @local, @val, {@ipv4}}, 0x0) 00:44:46 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f00000001c0)) 00:44:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:44:46 executing program 4: open(&(0x7f0000000140)='.\x00', 0x1, 0x0) 00:44:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000300), 0x14) 00:44:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="ba", 0x1}], 0x1, &(0x7f00000003c0)=[@prinfo={0x14}], 0x14}, 0x0) 00:44:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x10) 00:44:46 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)=0x98) 00:44:46 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:44:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/137, 0x89}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000040)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00586) shutdown(r2, 0x0) ppoll(&(0x7f0000000440)=[{}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:44:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000680)=""/4098, 0x1002}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) shutdown(r3, 0x0) 00:44:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) poll(0x0, 0x0, 0x203) shutdown(r3, 0x0) 00:44:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/118, 0x76}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10008}, 0x10) readv(r3, &(0x7f0000000340)=[{&(0x7f0000000140)=""/81, 0x51}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r2, 0x0, 0xa4d, 0x0, 0x0, 0x800e00476) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000200)=[{&(0x7f0000000480)=""/272, 0x110}, {0x0}], 0x2) shutdown(r2, 0x0) 00:44:47 executing program 0: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/23, 0x17}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0071a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff59, 0x0, 0x0, 0x800e00569) shutdown(r3, 0x0) shutdown(r4, 0x0) 00:44:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r6, &(0x7f0000000d80)="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", 0x2c63) shutdown(r5, 0x0) execve(0x0, 0x0, 0x0) 00:44:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x288}, 0x0) 00:44:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0xcd) 00:44:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) 00:44:48 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 00:44:48 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/230, 0xe6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000080)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r6, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r5, 0x0) r7 = dup(r3) shutdown(r7, 0x0) 00:44:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@sndrcv={0x2c}], 0x2c}, 0x20101) 00:44:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), 0x8c) 00:44:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000002d80)) 00:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/13, 0xd}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) fstat(r3, &(0x7f00000004c0)) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e00537) shutdown(r2, 0x0) 00:44:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 00:44:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240), 0x8) 00:44:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001b00)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)="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", 0x1d0}, {&(0x7f00000001c0)="067fa1c039e53ad246161dfeedd1934627983ad82c6ca8a94310fce5cefce7568d3f00d813c12917eca6a9ca791c8294da4a362afc5f3e66d4bfba077e8b6b9e8b329138d4fc988dea7efeed8d2e", 0x4e}, {&(0x7f0000003040)="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", 0x1092}, {&(0x7f0000000080)="e62c", 0x2}, {&(0x7f0000001c00)="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", 0x155}, {&(0x7f0000000140)="047aa2f036b15312adc1427cfbccb966c518dac6adb96027a93776c9a61bf40fc8a324", 0x23}, {&(0x7f0000005200)="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", 0xbd7}], 0x7}, 0x0) shutdown(r3, 0x0) 00:44:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000300)={r2}, 0x8) 00:44:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 00:44:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000280)=[{&(0x7f0000000200)=""/95, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:44:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 00:44:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000140)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 00:44:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000140), 0x4) 00:44:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="a64a7d3176ebaae7253e32732f4a20553e9f979cfee6240714bbf2a1b6b3e9bbe37bc31ca6a57a02ee57f46dd495d250f7f91233cf053b17685152c915cdcce09dbcc855a837f7f3ad3c18605813fb1c9cbc264b506537cb02768c2663889af1ec8750a1137414015e1e46c1e97dc4a1708dccc95d98f6530f75ceecac461b21bf271762113a388d3ca11843676587329868f5d7", 0x94}, {&(0x7f0000000340)="29958ed46b94866c70aedb63470c89532dfbb42ceb1532859ff264ed17aa914b0648188c8a322965db634835124be277e63728c6deeaa6a4e452abc4277e7c82725595f58dbd7487bc00f08290c2ca3ef9ea2adac69ae8c8f09624c3477c5f66052920b39876e55f120410b42df21c4b8fa93a5667b0b91d065f6058b52af2d34d", 0x81}, {&(0x7f0000000400)="3ba131f740e45cc53ef5f96ec54244589f35d9ab2f2fd4359fb76ee9f318757e2643aa7efe7a41351ace4c39ebef919cae1c59ee2e97629521069bf91124b5ef38532f362df8a3ec3f6581a1542e28f4c8bb90d3b61f0e7e022f7414a478cac77936ae5cbc437e2c5ce7e0cef5fe83f24cfafe0cc646", 0x76}, {&(0x7f0000000480)="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", 0x666}], 0x4}, 0x0) 00:44:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/216, 0xd8}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 00:44:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x4, 0x0, 0x9}, 0x98) 00:44:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x10) 00:44:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000032c0)=""/4124, 0x101c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/47, 0x2f}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) 00:44:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 00:44:49 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="2421cfd2080bfb136e1e3a9f20e7f659877f58697207a4a2e43f96814a15b0ea28880847687fa01ff9cc11d15ee47eff4b7ef1b83d5922ddd3806eeae8b3d6af95ed5eb32754dd3766c4bbc4c5aaa3625e5d0ebdd6f77a6a9d14e55f1a", 0x5d, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:44:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x54a, 0x8001}, &(0x7f0000000140), 0x8) shutdown(r4, 0x0) 00:44:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002300)={&(0x7f0000000d40)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001e80)=[{0x0}, {0x0}, {&(0x7f0000000e80)="bc", 0x1}], 0x3}, 0x0) 00:44:50 executing program 3: socket$inet6_tcp(0x1c, 0x1, 0x0) open$dir(0x0, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 00:44:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012ef1771726f70817"], 0xa) 00:44:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000001c80)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040), 0x8) 00:44:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:44:50 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0x0}}, 0x14) 00:44:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000000), 0x8c) 00:44:50 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[{0x58, 0x0, 0x0, "fbf94931c615dcf48b2b6a9405c616f61f1f7ddeebd31ffe2fe27c038fa412e971fccc7b0e258c24132ff69120f30e89f902ec5c65d6610bac637a9fdbe820538e"}, {0x58, 0x0, 0x0, "5859a1681f05d52ecd8ad8da3c627eaafdc6b599e4bb54b783117c23a2e556fc9476905754794f37d53097e122d72052adbdae1dde3cd477212a1f1b1a86a38a40"}], 0xb0}, 0x0) 00:44:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/194, 0xc2}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0xffffffffffffff6f, 0x2}, 0x10) shutdown(r4, 0x0) 00:44:50 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000001140)={0x1c, 0x1c}, 0x1c) 00:44:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000033700)=""/102394, 0x18ffa, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) recvmsg(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/131, 0x83}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = dup(r1) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 00:44:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000001c80)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x94) 00:44:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xb2, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x100) shutdown(r2, 0x0) 00:44:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/203, 0xcb}, {0x0}, {0x0, 0xc}], 0x3}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00558) shutdown(r3, 0x0) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 00:44:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000015c0)=""/102400, 0x19000}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 00:44:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:44:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="472c372c570b425fb5010461aff0f93a60fac38cba4a7b5c7147d2553aec8c59832af0b87d9026924e27455e0e5bd34c0309f40dc51b16bbe271ade0350fe283cb90faad9356e90d6c1c449e5638b0e871dc0f8942c627dce85f991982d9fc629b7a30f9fe5a48d601000000700ae5e19e9e38314169ae85a7cccd353b0d9f248146bb12788a0bd7b85eeab51ec1a7094927212aacfb59b5d8e4a04d6216e4c9e98e5030fa780a", 0xa7}, {&(0x7f0000000340)="533714913f5725f683861a5d520354bce1cb4164ebab38d727300e4c897b6517f42adfbbc65ae8715c1dbd1d18ed16161cf5aea1f41f7aa9ea4e3d22001d1a049b7df6c0c51d305ae482d8e6d9a1189f2959a05180b3966dd49a93ae225360893fd3b0457ca87216b0af345be593c47d553627420c1ea2d72f0615af794d993d01cfde6cf6aaff5cc9667b67b1ce50ea4a0b5f2c3ab9e31c637d7abcb2cd4926124668c20ac5d2473022d2b9a20c33ce9f92e5f5493ba1bf642ea511b52d5a9973119bc49b3987708e89327d", 0xcc}, {&(0x7f0000000440)="a09592c0f3560dcbeb0f0af88a16eeac63a42a4755ea3374e7801365a50dfa7958911ee325136450d5c8b427aece1b62655677141c8924711a9bdf27cbc7c893048215005c91ae5dbeddade6a9eaf22c19f07cd545d4509d0845b2e2087817f0526b838c0d5f3ac309", 0x69}, {&(0x7f0000001580)}], 0x4, 0x0, 0x0, 0x2000d}, 0x0) sendto$inet6(r1, &(0x7f0000000100)="a4", 0x1, 0x0, 0x0, 0x0) 00:44:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000040)=0x3f, 0x4) sendto$inet(r0, &(0x7f0000000100)="84", 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 00:44:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000040)=0x98) 00:44:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000680)={&(0x7f0000000500)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040)={r3}, 0x8) 00:44:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000480)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/235, 0xeb}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1011, 0x0, &(0x7f00000000c0)) 00:44:51 executing program 4: mlock(&(0x7f0000ff6000/0x7000)=nil, 0x7000) sigaltstack(&(0x7f0000ff8000/0x3000)=nil, 0x0) 00:44:51 executing program 1: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 00:44:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/109, 0x6d}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xb5}, 0x0) shutdown(r4, 0x0) 00:44:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="18e63c8376157843530a0e784690d18a9a53c5b383884ea5fc71994f88c6cf9b89610aa15a324e1e6057177f7f7f9e607c5ca919ca5d6dbf688c8d6d", @ANYRESHEX, @ANYBLOB="80000000000000000103", @ANYRESDEC, @ANYRES64, @ANYBLOB="d46e1aaebe7bace653fc756211ef5ec00a63f8d8670ec99faf"], 0x98) 00:44:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000940)=""/102400, 0x19000}, {0x0}], 0x2}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) read(r5, &(0x7f0000000080)=""/190, 0xbe) shutdown(r3, 0x0) 00:44:52 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0) 00:44:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/189, 0xbd}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) shutdown(r3, 0x0) 00:44:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/202, 0xca}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000180)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 00:44:52 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=ANY=[], 0x3b8}, 0x0) 00:44:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/107, 0x6b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00585) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200712, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) 00:44:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 00:44:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[{0x10}, {0x10}], 0x20}, 0x0) 00:44:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000100)="02", 0xfffffe30}], 0x1, 0x0, 0x0, 0x8}, 0x0) 00:44:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="94580c6fb6b50dde08d0bb18e805dd54d35ece25450348f62523b81bbe999ce8f069babc29bfabd23f40004e529e05e258e98a2d6497e0d84ba7c97cc779cef61049fa0ee58cd37ba2ef1323b19a4db560c4fe7f0218f68a1a5b6902055ed0ac1743e6a4b4dbb9ac1ba3c5dad80a7d321537bcc0737183416099aa12e45184e88cad27c11b7bd98f04711226", 0x8c}, {&(0x7f0000000440)="74ca2165d404cfa723e48a1c18620d0dc12cc16c98e1cbd094dda288338eac3156a28f8f11adb369b703132b0e6e43c0a2f2b402b6ddde79c1fe9dfbbd2b41c47279c2da271e35ef7e261552b59db707b33c7823e4bf6f3cd2467d9d7215b2ed128a7baf2220e9eebad4af35455a1ad92ff39434235741f69019bb1650c481020b09b5aa287d864d6fb1f6ad2207d00efa5f54388c93b3e76bb2c09a962e8b15e8946f5a77f85e2be313b3b4c0baa041686e38a9e40a32f0c41673e6dc85ec052c9677a7f6c85b55a93725e4dbec699ea6", 0xd1}, {&(0x7f0000000540)="adc1d2291eb37fb2c98e6f9f9ec5e93fbfe4767575cd2a60d693a51eb5c843ac9c67ce51b67ccd43844fa60281bba1eb317f9726e92ec70965290e215d7667e260a7120ca65d8da2f1dc87c2369053a6fecda91bbb4939d1712046b1f55f8e8388278a81a263736559e4d617700e013e11e4c336fa4cbf4046a73724e83013e5fc7284ef6490023a4ea8d90113d6165b2261c6a755056df9075ff6e2b04be771e1a600e1885df1b3d6b1b486c96dfd8d79f8d58c11a74c60580894", 0xbb}, {&(0x7f0000000680)="2218cd00a2d9650a38223a6e9b7c4112a3adb1c8609c09a1be273eb9263256eea0914496a6eb46bd938085772363d5388e78ebf8b05b38464e0d804c9c0e9bd1d81f0566db2fbabd13d1baf1c3dab0136b14d5ba42bede4df45d55e93e416d979dec598e576021c410edca1bae044975f30933b0b0d029e4051e3db7a39b09a50753b86936e4171bad7116f9f6db5956b4a148f3958a14ce915072b323c52a28cf3e6a4e4eec0a6f5312aedcaa4be48be8c5d9309dc343784b50ff5e0219b10748688a3ce8cc40b24ba18e61df7c3c", 0xcf}, {&(0x7f0000000780)="1796dc719b5d75ab0f0b800e9cdfa45885953ea6e10959101eb7045d4adbe78044b114558e26c5d963a3ddd326261cd59d75dfd482e527aa2d6b509eda4cb7fce6edcecbcf21aafc1e2b30981f82f960a109ab2f0e02d4beac1e12864e5bb54f957a33058f9150b8f06fba07864d7a39668b371001639c9a60d6a5e02c9f17351342", 0x82}, {&(0x7f0000000980)="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", 0x1bd}, {&(0x7f0000000b40)="1af0d6d49d89d6528926b2a17f1cc0bad8a074b90ad332784085603a2bec9459e824826a015988b46aefbfe2c3d529dff42dd27f108e6dd62d918aa763349408146b2f5f2f06081c0341bc72a0cc6b2166f0e379c25d41dbefc2abf4c011c224a787aa967bfe6f1c8a7aa2f972a85f469754b25567eed8c96806adc98355fa03ff8b0642fc24093d8b1023d36556b7cac73dc01d0e33e98ddb0a5251c5b77f40c61d8ac0698b93dccfdb30765a8004afd55ceb0001db5b6550dc3ba73fff6298c8ba8aaf7928c391860f958202a0bc0221f2a11e37219e3b60e21f7e0cccab119654b01d6fd8bba717554f5b0154efcc7a6b88723514fbff4acbf06748aea504a5905ee978eb136c6b156422ed5d9022b1678e978f7758ed17f7a1e3e733ba2c63f14b9918a4f8ecb18c182127616d1dc8efbd35c268d6ad1685700dc5b713f84094d1131c2e752553bfa0cf23c5d9f0e3f8cf9f6702435873e6b30beadf68559a3e6c74ba270210c107d94a1b67fb96b13e7b29b9d3ea491f2c968278f954211c5fcb94eda2a3d1075789bd45a3fe094b5aa3795b882a4cf7cc136d6807418ae36eeda2d93cabdd4122315431c1a99dfbf2241538183b0f7b9171f635fdba360b77542f99fb231886f90d0f358c5fd3664c9c82c0d42a633cd34436dcac8d6f308d327e80ac0208b02c06160586fb1d949e3f48d96f5cc15a9a7430f413f67a28cf9c670284d76e60d60438d9c5ad34ae1da42f05279a5dc1c593bcf40fd3235ebf1614173451cd5482ff27e41ad6407361defcfac9d05bd0dacf1f12af56", 0x23f}], 0x7}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x8c) 00:44:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000005c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x2e8}, 0x0) 00:44:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a01234e2e2f6c"], 0xa) 00:44:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 00:44:53 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:44:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @remote}, &(0x7f0000000080)=0x8) recvfrom$inet(r2, 0x0, 0x490a, 0x0, 0x0, 0x800e00619) r4 = dup(r2) shutdown(r4, 0x0) 00:44:53 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="00c1ff00f500", @val, {@ipv6}}, 0x0) 00:44:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="1158ced05a82b75b0e28f8a49506e91aa2423ada9424b107e17c4f85446f89a9ba051f1fbe1ded9b5e6dbc4c3b05e716ef0592078dd67b5a1da935f6b501251b9406908efe299a117eb4d4333071a4ff47ecce225b714aa4278924af22c12e9b5479c9d9d1f7db68851db73e2ce89842c78b8c2d595dc54a58c7cc9812a407260bfc125faaf961ea075f4002eb4b5ec3c10ee8267d58dedc2b04473f7aec7cae9279d712e2870e0e", 0xa8}, {&(0x7f0000000100)="04", 0x1}, {0x0}], 0x3, &(0x7f0000000540)=[{0x10}], 0x10}, 0x80) 00:44:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10}], 0x10}, 0x20184) 00:44:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000000c0), 0xc) 00:44:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000180)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:44:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 00:44:54 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 00:44:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000500)=[@prinfo={0x14}, @init={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0x9c}, 0x0) 00:44:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000003c0)=@in={0x10, 0x2}, 0x10) 00:44:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000000), 0x4) 00:44:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/84, 0x54}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/31, 0x1f}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002016316"], 0x10) shutdown(r4, 0x0) [ 417.448727][T13581] sctp: [Deprecated]: syz-executor.3 (pid 13581) Use of int in maxseg socket option. [ 417.448727][T13581] Use struct sctp_assoc_value instead [ 417.516356][T13587] sctp: [Deprecated]: syz-executor.3 (pid 13587) Use of int in maxseg socket option. [ 417.516356][T13587] Use struct sctp_assoc_value instead 00:44:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000440)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0xa, 0x0, 0x0) 00:44:54 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:44:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000680)={r1}, &(0x7f00000006c0)=0x8) 00:44:55 executing program 4: open$dir(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x4001000b09f) truncate(&(0x7f0000000040)='./file1\x00', 0x9) 00:44:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000300)=@in={0x10, 0x2}, 0x10, 0x0}, 0x5) 00:44:55 executing program 2: socketpair(0x17, 0x0, 0x8, 0x0) 00:44:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:44:55 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 00:44:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) accept(r0, 0x0, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:44:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), 0x8) 00:44:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='w', 0x1, 0x182, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 00:44:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:44:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:55 executing program 4: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(0x0, r0) getresgid(0x0, 0x0, &(0x7f00000000c0)=0x0) setregid(r1, 0x0) 00:44:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4082, 0xff2}, {&(0x7f0000000080)=""/107, 0x6b}], 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) r4 = dup2(r2, r3) recvfrom$inet(r4, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001440)="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", 0x166}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644803000000702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104ac34563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000004500)="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", 0x10ab}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000006c0)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d9703692405dcb32b76e6937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xb8}, {&(0x7f00000005c0)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d5a7d397afbbd1e4877cd88cadc8f149ad21c9c2f9849a484e97331890b3eb2e2692c3cac4c6f8b88c5dded7d154acbbaab92879de524071cc8a771c0b2e50b3fd5872aeb4e942df4293188c71a747ba0fdc20f934b935da607b74fe00b4835202650f1708d8f8748dcb61ff1880e4ca96141aef61523a6f7d2a50579a4eb2514a01f8cd9bd456c1e5a9c5e4c52b6b3fc71c7796726bb4933f854ee409ea44de8f5b78d59842dedf7b39c8cffd0747dde4c9118aebd8", 0xd7}, {&(0x7f0000002400)="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", 0xb27}], 0x8}, 0x0) shutdown(r3, 0x0) 00:44:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x15, 0x0, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140)={r2}, 0x8) 00:44:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), 0x3) 00:44:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000340)=""/182, 0xb6}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:44:56 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 00:44:56 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) 00:44:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000040)="c1", 0x1}], 0x1, &(0x7f0000000480)=[{0xc}, {0xc}], 0x18}, 0x0) 00:44:56 executing program 4: readv(0xffffffffffffffff, &(0x7f0000001640)=[{0x0}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000001580)=""/102, 0x66}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c8c) shutdown(r3, 0x0) 00:44:56 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/171, 0xab}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e006c6) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) 00:44:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000280)={0x6}, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000200)={0x0, 0x5}, 0x8) 00:44:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:44:56 executing program 2: semget(0x1, 0x0, 0x257) 00:44:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000340)=ANY=[], 0x3ef) 00:44:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 00:44:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x38}, 0x0) 00:44:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000280)=@in={0x10}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8006, &(0x7f0000000040), &(0x7f0000000000)=0x8) 00:44:57 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[{0x10}], 0x10}, 0x0) 00:44:57 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000000c0)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/164, 0xa4}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:44:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0, 0xfded}, {0x0}, {0x0}], 0x5}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)=""/247, 0xf7}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xa35a, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r4, 0x0) accept$inet(r4, 0x0, 0x0) shutdown(r3, 0x0) 00:44:57 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x5, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:44:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x17) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/232, 0xe8}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000003640)="fe18d9618e08db3f0576ca0a3abd7106590c065d1c1215a40a93c8136e91540dc9a517ea0dc31816f015a1094543a75b89d8cadfb7acd9199b0a2e8761e17c0013cdc97c15cbe52c04f165f14d178d37acef5b0937a3b78c1914c099514bcc41cebb67dbffb76b560679df2c5e4ba4c83ccd9496ff38d7b414a1104e013fa30e24d4e85ecfd46ded6773dd1b8524b27a98aa697c2e5194ed953e3253208ec64799463f992052f99adc0dba6094c5d672a4e6b8c01caaebbb4dcdab5aa4590e1c9993be8ad3d333b2a157517399429db211e8e6c35c365e3fba42f7ca1ce6bdf9da9239a5a969e729cef4b99d336a20cd9a81fd5a41a8949d794f58d4a0fe3725cad3eec9a937e3059bbafe733153692469684952ce24c11884c298398e1e53354df4ed55a9b0d82e9c0c2e29170f8682ac6af4a3d05012bb61cc6c1b9e60ad1530808ca16fb1b962b8973d76d4aaf3914da49012c3a9147e904df50783ad88b73f8f186e15562014c8ec2ad2e2c113972fd25705869034df99bd3c1c07e49691632d4a3c21799e2ef46506390d9d0dbbd82180351469bb5bea4d71e31fdb1e916d34131c5b3aa889e69988b469a45d0d77cffd882428c7a364cb82312f7bbc87654a64eb5d80c40e0a5eb5b9e71ae66ad2a5a2d77d5fb4d9dce906affd3433087dfc2c42664e13f00b0c66c226cd17e0a87fd0bb752f44b92e7be80fd1ba2bad7de506898c8873983b0ddde56f4963b9311ac2454a473028894ae5bc0fb4d9eda73ecfc425893b0cbc6452f6ac942f8d4b84b3009203452fd138aee387109d5ea138a100a3029624fdadf3b3429bd96b7583874ab93344b7e94b9ab3718615f1aa26051e1a9ee819f45b5730c4f5b4e1c446ed35802afb2aa890ff996437cedd3c46bd64c89fa725f53ac7815faf3f20692e0c02e9fa92393923ec681b8a9e2088a19d9601f996bf4d503fbefbac13ca80c83d4abf12c6c29ea733d90035e52cc8deabfd3f907ecd1c43f8e07dd344f854f9e064233435d9af1aac81bbf33e6494b06fb7f88a280b3fba0372aceb4d1c4dba048bd4b0afcbb3e7785b94fb3ba82f3d608751ed15b026e818f10d6fca21c6e8db7dd4a82dd09436a623337844c066e767823f7d66fc4cf0a595187dbe7effac67ead68d012cfb83c8f54fb32e6edc6a8d091f84295c697a2d13238ad5e24da8de38df9f93e3a8379f0f74568293b17ac0a33e634d31819c38df72e8bfcb07dbaa7f59f379d442dbb76ddc8d95e64f172a02d6b19b96e659589837d7ba17a8eab97b4731ea8db4db5a09f1615566e20cc56fa1f6cf7cb3a25d4ad17699c0120e1cebc418b3603f1578270d4257c26b83645259993653a1e0278fafc879159a13cd15fe20e4318e746f188b5860ffc41465a7269f3602ddc263293eb654ba540545012cbff017dc67473769be9e2367f2411c00c603d4953d852242b7f2c92baefb8c8024703c19d5132eec481a0bf9902f921af82203a3f8864e1e1ba04e9d26e738a2efc722f5cd57d6ba868bbbb332b5e5e702cf677a0e73d302b575553bf44a3688f0409f8cae335b8e0c9aa69d79565c1de6281f6c1bd0db1c523cf1dd1533f2bd00a89778b1c4c22a57a5cf80e0c952bd29b79f5d7ee874d22e84427a7ea4758689b22e9a2b882ad0e6ba422745495bb3e9318d8f4aff58b6e5149801bb783af3284088aff85a46966b2a0b4727ffc612ca36ceff282f6d8265731bb82065289846cfb77d9d0acf1faf61de4d69f10a5cbb84add13699655353dabfaf0334cfd633a120fd6ffb9d4c2b1e6f45f226cda2c956f11172279487a97c99d07abdc2e53e11c3e75c0023c97590f2ff11dbc36a2b22afcc98a32f72e42897df3d89838cfb5d4538d8d23669cbd298d9c63127f3a662730e42e9a490bf125f6c62fe68cc605d6462b6b7a311633dc74350a5711ea0e14e0f56cffa436a896e4eca49ea92c3095c97b0dc36c284d47c6e441280e26296c1147283449de8d5a57ce7cb9fdfbe56b22225733727009d61ad0887c4fab0e51ca8c73facb5a6c808eb057d29fa47ccd9c52f5a73af3978c612c25fb79d405ac225e8d7cc2f563631e7f2a759ba8c9e79a9b7950cfb184bc233e3223bda34ddb510d63642a7dac60ac906e4393b464939882c3f8bc7a8b9bccc7472d6c5a5af55c35abacc13e6eb317d61deebe6562995078a9934d7df6ce81d34cd175b1c91b2a30eebafec438b2b06cc26d9e44f5db1233cb12f88d2e4ecab44e5af23c3fd3a089c0211ecbd86269e1fc75de7e4bd3fda557a53632ee27951ad7ffe2ecf34f3a1e8d8f95a032d68763edc25968eddfb232285bc435e7683ff7d5c64e3b4c7ad551dfffb5163d372a2567db470a9858c8e6c483ecb28a389d731cdb3a1af26d0c196f976ed9d56d955f83e10b43b4f71cadc23ceb84f4c658141619b0f226639f5950a76c6eb2a56db45b51db846d8d274eaaa0124d426b712b0456482712bfcf7922b683a7f5ac640d859a8c48c6377e098000628611ced4f126298226cd4d9838884f670dc40bb7844ae66fe062e5e4d1da151373ef233597d28f0b61d2428be37f71c994afa2409825d655d2ad30e50aede0b5e4e22d894f8d6839568fc2fe7bca20482639293f0e014bbe2c4e3faaa033a4f3c0b2dcb19c5ed6a273dd6cfb102e902fcdfc8b3f30f70653c3f921b4fa10ba26febf62c7951024751b93eaa93c751f8a16bf555c08801e95f40fa0086275468c623fcac38d47d705ad31d94cf7810d8fedd880fecd6999913ff14898778390bd92a649929fa695cb195895ec89ad6673842be9b2fcb2cf45f197ffde9d1cccdfb9a67989aedc6987f4e07ed45f82f48e9f979a29fde4f2522d8244d226bca5269d8e007cfc89c5459aaa80b3f1f44b6adf16a07f3cd3b5cdfef469908ddfc3430e8a2537ed7fc4ca758c8544725ead0a86e70d92600d6e27c5596cedf5443f334e50c2d082bbe379a3be0e3e486f085e52558ebdf793112cadfa2855b274869ad3c1f5f0863b6d961921aa65465d04d36283caa2df8b0d3c050d3dd594b36c1e169c8e5e7c126cc81cdf2362a3b51f8e6fa16fdf9a02ae696ae6a61e645f6dacb8658a099a63824ac5d7b029d883841264c4a9bccff3264551812f7e949cb7307e056dabd6bd5c86848f2b6716072930f0793dad8062000eb8e91ad814d5719c5aec5be198c2f0fa926c6d41be8cc1d30ce0c0aef17a2364205da96598d37fa718d8251d46c92f1d549a9e6e31be1b7f0bfb135ff0ed9508fa91c73e863edfd06f957eb4955694a7f45283b2f1254c21f5a3e7e9834f4b4927f2b3d3ef2260ea5ce25828a6b645854a8518d600bbc7e728fac4d0561d482c3fdb3c07ce58d19e70213a7fd4111547e9eb8250de01eb845edf798a4b6c9b5e090f167c3f5b6088c285b962755e867f0e57991155167d00bdc8dd268452684f655dc42e40846b04608d2abf5d023c04f93dd521e8849783d5d1a4981ad621ae990572506d7d8744d53186460b96959a22be7c3f9d34cc853cf944ae92ed11207fb6442577d03e27e05340c2cda4e71b929382474d346f885bb0486471a768e50a4274cfb705193412c7b45de6c88fc095f9aa90e696635d8fa9d6e286d05a5f1e9d2315e1d26bbe25559db30696b8ae61807e40dbeca2640c59587b7754ac863fe43120cfbe0505d87f3d86b5fcc74029a6c70356d3a10081f71c561da90873179f573f82b5efe5653967c16a2b52e2d6c09f3e0c19c3a0b510a0675389ef043c537c0030a144ea0e841766fa002700ea9e4388caec65e77fc028296fe3865bc87b459e558449cb6180a96fe267cc1bfd638c1c9d48d2cd59ef3b12426e2ed9ff119397a66f2f6b45dbc22ac3787c4ad0336ac8ad7250e9c89fe465c118c2aa97509410f30952e311cb57b0c10fa52e0f9318e7da975e9dc95032dad57c0e520238b1f6a6aad117ede5b9d2d7f3f230ef5fb558547623ae08cc7474410d1dd151b5784f3dadd6d162fd45bdafd356eeee49f4391d1b135c2762f31e25069561977c5893264d890d50583ae14e685f4ee2ad25ffbd919101e6a91e2f00d950f7add31c5fe6c68ac9d8b714531f3cc65d1db5fd98edae34ee50889968aeff245d749dff156cebea234623c535cde831e366c0067d358cc34a9df66d9aa645495ef39e6232ab3bc6c2c9d7e8ceefb578d0d0d141564a1d6b62b63660ff8d3a940be7297b5a756ee742fe845f0f3357a618c58172619981e37e4acf560d876ec68559e6bfaa241e0b137f81f259c45787d1023061e927701a00abfee1ec03394f0a8bc3c1597c459bbf2af40f8fed1171078fe76a9a7b3e3eb6e9927dc4b8f9928b343f1ad9cada8fecbf9f02800ae697309fddf515740a3303daa7abd89ac103d695327f7c195b3303bf6835b0b30c1237f529c3a5c785d5e4bda8ccac98a75d5981576cecf4c6d5a3d9aaf704f780a9f6e1487402f64a240a63bfa99b33699bd4fa30dbef7b595c5a33ee3b900f57ad95ddf2eedaf21f5fe68c9eaf4c9a7a6e71d797e0d62b3a82abb9cb8d23977d956305caa1c9165c3c58b9d62e0677f83880603800d40c2c62c09c2df7cb1ae01d6acc86678764390f9c639efbb299125be26c4181b312ee7bf2025226500dbe7fa1139d6f7a8689f57ad397bb624d4ab3404c47ceb77d613b7b91456ec443df453c7e17e06ea25f12f59e561651fe1bfb7019237f01099a997482bbbd414d354462ceaf07b84c1bc4588c93f4d398dd913e8123eee82ed6ed54df22586ce83fef0379be2a4a0367e90c53e2430b3cc15e2470b7106a40989dc3ca777b94908ae61a13fda4c0280c44de705e1f381205520bbc6987b1b0cd2b86f7b96d597e8a588a2eee79e8fa8eb583bd370c509694c93502368605288b1cb04eb78feda4e9b9511f0d879e77bc4c7944d7ea8e0ce8753346121a989f9126150fde393d333e5546465dd0fe72311ab359259696ca4f3d8208cb9bc4634e6c55c038d4c99adb05c2a272bec73fe62919f86ffcdc95571d734f85d01aa65d5ccf42cc669b17b61b94219d9e18c4d8d3f1a1f244ebfee7db3c65f96255cd99a20189fd6549a99424b0f19b851892fd18e433d8c934b013ba9e597e492bc6573f33ea8efdb92b20be937ee31d165838d79953b11e6b96274a7ad74b17969faf2713f06362201cadd8ee0bdb519ba87f4f8756484c349e33161a592ec76faab7f8f46d72ee2a2eb945e1d9a17f0bbbe3d0f62e9391f81a7260fdbc9e6a83443d8264ebe2f7cf6cb8ccce5ed5dc4d9afe6fda591b64289502433ab88bea7c654d6016143bdce20ea6df668bba2500d2b3ab99c4a9796ca6df034f77123d4c57ce9b5ea184c595fe67d50b74e7a69dd3c334e8f46f756f34094cdd5a8348e9f1c281d2d57593845a2aba133df14ee676e2a606a560c2de8350367bcc32619a4537a9602f99cd6fcc1c42a7b2dd70c69edd2605a075b00e6c058690f2834ea7f71eff1b366a38d6f32fb4de3bb8f8dfb5cbc212db95e13b03de70faeb3d9a8a7793b478deb285524adb63c882b7a9c9e5a294b56a06b5603c082de2017adc5b3641f3d24303898979d2a5e4b950e7138b6f00759862467707bff7c715c899add2a948a02887007a37f985daabd6e86deb2d39d6573efe2480cadd3d757f302ce638c23a41d4a004b37b1c67285d4c1288aa1bd0743363fee760b28bc0036bd5ce0e3a934331f2e7f6ff59323de10b37cb0d424885ade56c3ab7ace741faeccf18f08373a0745d1a48ed5a600000000902548920a3dc804c6d3104d4b5dcf656e6e4c5f9c2109382f15cd652e7c60230cd2c2a33503180a61ecf2f23a0856d78af724d423089e9a8a96c4a4969c", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="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", 0x17a}, {&(0x7f0000001440)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="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", 0xc1f}, {&(0x7f0000000580)="b17f6f952e37addae80367de57d81cab8fe0e763146b20f97d41d3d063010bf422ce85f711d87989eae097a9323b26f749495ec8f75744906683d20150b30fe39b8e1146c8a040c21da66376df4660181a0a80940861"}], 0xa, 0x0, 0x0, 0x9}, 0x0) shutdown(r3, 0x0) shutdown(r5, 0x0) 00:44:57 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000140)="e79a2e471c6ff8192c7b67fb4556b394bc6c5cfb1bd9c456ec78f491e41a39efc722446fa05790afbfca209064ac272466592e70f370621f68a33e54e2bffe60e3c617ee7ba9631666555e3aa1803c1dd16d4f5947d0ce965de09e7758fd9a4fa1542c79ed4ff62a3b77f7124a46d877347b4daf5b3b08c85953910c12849a731a792221e165a292634a415a4a57f329ddd332f7dc2cbf2bfecb463169198c9b0e3f5843a37f5d2962f9a60a92e581d84151b6131e88c04246093107eb77a2", 0xbf}, {&(0x7f0000000200)="bad05b227b3d7d1f00f7", 0x4}, {&(0x7f0000000240)="47c8aaf231e259462cf04857f94000c5835794627adaffebb4afbc56a06f4de13ad47663d5d9fb29ccd4978649b673e53c6b26544bb921a18584d74198e44f4b400d33313a3e8284dc3f72e8f50a17221a9c8490b1acdbf1", 0x58}], 0x3, &(0x7f0000000500), 0x210}, 0x0) 00:44:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000080)=0x8) 00:44:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000001c0)='^', 0x1}], 0x1, &(0x7f0000000300)=[{0x10}], 0x10}, 0x0) 00:44:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000140)=0xa0) 00:44:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040)=0xfffffff7, 0x4) 00:44:58 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/79, 0x4f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/78, 0x4e}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = dup(r2) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 00:44:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xfffffffffffffe78, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000001180)={r2, 0x0, 0xf}, &(0x7f00000011c0)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000000c0)={r3}, 0x8) 00:44:58 executing program 2: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="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", 0xe81) clock_getres(0x0, &(0x7f0000001440)) 00:44:58 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/24, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000001c0)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:44:58 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@empty}, 0x14) 00:44:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:44:58 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:44:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001d00)=""/4092, 0xffc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 00:44:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='O', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 00:44:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000000080)=@abs={0x8}, 0x8) 00:44:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f0000001480)) 00:44:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000a40)=[{&(0x7f00000000c0)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005ce) shutdown(r2, 0x0) read(r3, &(0x7f000001a700)=""/4096, 0x1000) shutdown(r3, 0x0) 00:44:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 00:44:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/100, 0x64}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0) shutdown(r4, 0x0) 00:44:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r1, 0x0, 0x0, 0x20101, 0x0, 0x0) dup2(r0, r1) 00:44:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) poll(0x0, 0x0, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffe87, 0x0, 0x0, 0x800e007af) r3 = dup(r2) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="3002b5f2b3866a9d"], 0x10) shutdown(r3, 0x0) 00:44:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)="94580c6fb6b50dde08d0bb18e805dd54d35ece25450348f62523b81bbe999ce8f069babc29bfabd23f40004e529e05e258e98a2d6497e0d84ba7c97cc779cef61049fa0ee58cd37ba2ef1323b19a4db560c4fe7f0218f68a1a5b6902055ed0ac1743e6a4b4dbb9ac1ba3c5dad80a7d321537bcc0737183416099aa12e45184e88cad27c11b7bd98f04711226d15f", 0x8e}, {&(0x7f0000000440)="74ca2165d404cfa723e48a1c18620d0dc12cc16c98e1cbd094dda288338eac3156a28f8f11adb369b703132b0e6e43c0a2f2b402b6ddde79c1fe9dfbbd2b41c47279c2da271e35ef7e261552b59db707b33c7823e4bf6f3cd2467d9d7215b2ed128a7baf2220e9eebad4af35455a1ad92ff39434235741f69019bb1650c481020b09b5aa287d864d6fb1f6ad2207d00efa5f54388c93b3e76bb2c09a962e8b15e8946f5a77f85e2be313b3b4c0baa041686e38a9e40a32f0c41673e6dc85ec052c9677a7f6c85b55a93725e4dbec699ea6", 0xd1}, {&(0x7f00000014c0)="adc1d2291eb37fb2c98e6f9f9ec5e93fbfe4767575cd2a60d693a51eb5c843ac9c67ce51b67ccd43844fa60281bba1eb317f9726e92ec70965290e215d7667e260a7120ca65d8da2f1dc87c2369053a6fecda91bbb4939d1712046b1f55f", 0x5e}, {&(0x7f00000000c0)="63c98fe9b176aef0c2ae98f7aac5a08d2389f94e69a14ea23f36efa14e54018c0d83cdd43778623e4c7bcb81c5e556a71e149b54fbc9272a7bee3b6ddb011021ba6452faa39d2a8c", 0x48}, {&(0x7f0000000680)="2218cd00a2d9650a38223a6e9b7c4112a3adb1c8609c09a1be273eb9263256eea0914496a6eb46bd938085772363d5388e78ebf8b05b38464e0d804c9c0e9bd1d81f0566db2fbabd13d1baf1c3dab0136b14d5ba42bede4df45d55e93e416d979dec598e576021c410edca1bae044975f30933b0b0d029e4051e3db7a39b09a50753b86936e4171bad7116f9f6db5956b4a148f3958a14ce915072b323c52a28cf3e6a4e4eec0a6f5312aedcaa4be48be8c5d9309dc343784b50ff5e81ffffff48688a3ce8cc40b24ba18e61df7c3c", 0xcf}, {&(0x7f0000000780)="1796dc719b5d75ab0f0b800e9cdfa45885953ea6e10959101eb7045d4adbe78044b114558e26c5d963a3ddd326261cd59d75dfd482e527aa2d6b509eda4cb7fce6edcecbcf21aafc1e2b30981f82f960a109ab2f0e02d4beac1e12864e5bb54d957a33058f9150b8f06fba07864d7a39668b371001639c9a60d6a5e02c9f17351342", 0x82}, {&(0x7f0000000980)="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", 0x1b0}, {&(0x7f0000000b40)="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", 0x22f}], 0x8}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x8c) 00:44:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x8c) 00:44:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x2}, &(0x7f0000000180)=0x3) 00:44:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000540)=[{0x10}], 0x10}, 0x80) 00:44:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000200)=""/195, 0xc3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000007c0)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r4, 0x0) 00:44:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000009c0)={&(0x7f00000005c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x2e8}, 0x0) 00:44:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x1) 00:45:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 00:45:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 00:45:00 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000240)) 00:45:00 executing program 2: munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 00:45:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x7ff}, 0x14) 00:45:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040)=ANY=[], &(0x7f0000000100)=0x94) 00:45:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) 00:45:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000500)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000600)=[{&(0x7f0000000180)=""/212, 0xd4}, {0x0}], 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r4, &(0x7f0000000280)=""/225, 0xe1, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:45:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa09, 0x0, 0x0, 0x800e003c6) shutdown(0xffffffffffffffff, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r2 = dup(r0) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) shutdown(r3, 0x0) 00:45:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x18a}, 0x98) 00:45:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/247, 0xf7}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) readv(r0, &(0x7f0000001a00)=[{&(0x7f0000000800)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r1, 0x0) 00:45:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/107, 0x6b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/196, 0xc4}], 0x1}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000740)=[{&(0x7f00000009c0)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r7, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:45:01 executing program 3: open$dir(0x0, 0x491402c6ce331a7c, 0x0) 00:45:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/58, 0x3a}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/204, 0xcc}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00540) shutdown(r3, 0x0) shutdown(r4, 0x0) 00:45:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xdd}], 0x33}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000500)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/227, 0xe3}, {0x0}], 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:45:01 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c63) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 00:45:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002300)={&(0x7f0000000d40)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000e00)="cb", 0x1}], 0x2}, 0x0) 00:45:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 00:45:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000140)={@multicast2, @broadcast, @loopback}, 0xc) 00:45:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}, 0xb) r1 = dup(r0) sendto$inet(r1, &(0x7f00000000c0)="fd", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) recvfrom(r1, &(0x7f0000001240)=""/4069, 0xfe5, 0x2, 0x0, 0x0) 00:45:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000000c0)=""/63, 0x3f}], 0x8}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00557) shutdown(r3, 0x0) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r4, 0x0) 00:45:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000040)={r2}, 0x8) 00:45:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:45:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400)=ANY=[], 0x8c) 00:45:02 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00776) shutdown(r1, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r3, 0x40000003) shutdown(r2, 0x0) 00:45:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffff38, 0x2}, 0x10) 00:45:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280), &(0x7f0000000200)=0xb8) 00:45:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055e) shutdown(r2, 0x0) select(0x21, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:45:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000022c0)=""/4116, 0x1014}], 0x1}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) read(r3, &(0x7f0000000180)=""/79, 0x4f) shutdown(r3, 0x0) 00:45:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000000)="d6", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 00:45:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) writev(r2, 0x0, 0x0) 00:45:03 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001340)=[{&(0x7f00000001c0)="206060cff3b62ad895ecf32cb01345", 0xf}, {&(0x7f0000000200)="251787f5b85893b96390fa108ba87731657406f133e4812ff69cfe893a226d046fe34ddc43d89f588ab2c2709297e8e897d62c", 0x33}, {&(0x7f0000000240)="11e37c0f66ac82cee15de2b8f9f4f1f40b557f2d97c69e899f649a53f98da3679f3028bae159bc77562cda32ae13d629d43ca5734ea5d347f9ab9137198df277825c7c521ea8662a4e90e1be5b26a7541e652a4c8c5deef991d61cf38f3765a8987da62abe64367e0b8a732d33eb3872e05d42ce122496b64fdcde77b6633a9f3d24eae9133dfd4e6463fd83f146aeb282f2e9e507ffc2eb2ea88eb34d49ebe19ebef092bfe51026713eda4c44fc3158bafbc9de6c321437680b996f5bbbc5e1072029f53061dd252587ba987d20510616666cb7dc45997b845d3147e677ac8396489593341d320802c5ff7341c49d1a3d0b2ac628bca06056e80547c6", 0xfd}, {&(0x7f0000000340)="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", 0xe9a}], 0x4}, 0x0) 00:45:03 executing program 2: munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2002) 00:45:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/53, 0x35}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:45:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000880)=""/142, 0x8e}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0x43b3}], 0x1) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 00:45:03 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000001c0)=""/101, 0x65}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r1, 0x0) ppoll(&(0x7f0000000180)=[{}, {}, {}], 0x3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 00:45:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="94580c6fb6b50dde08d0bb18e805dd54d35ece25450348f62523b81bbe999ce8f069babc29bfabd23f40004e529e05e258e98a2d6497e0d84ba7c97cc779cef61049fa0ee58cd37ba2ef1323b19a4db560c4fe7f0218f68a1a5b6902055ed0ac1743e6a4b4dbb9ac1ba3c5dad80a7d321537bcc0737183416099aa12e45184e88cad27c11b7bd98f04711226d15f", 0x8e}, {&(0x7f0000000440)="74ca2165d404cfa723e48a1c18620d0dc12cc16c98e1cbd094dda288338eac3156a28f8f11adb369b703132b0e6e43c0a2f2b402b6ddde79c1fe9dfbbd2b41c47279c2da271e35ef7e261552b59db707b33c7823e4bf6f3cd2467d9d7215b2ed128a7baf2220e9eebad4af35455a1ad92ff39434235741f69019bb1650c481020b09b5aa287d864d6fb1f6ad2207d00efa5f54388c93b3e76bb2c09a962e8b15e8946f5a77f85e2be313b3b4c0baa041686e38a9e40a32f0c41673e6dc85ec052c9677a7f6c85b55a93725e4dbec699ea6", 0xd1}, {&(0x7f0000000840)="adc1d2291eb37fb2c98e6f9f9ec5e93fbfe4767575cd2a60d693a51eb5c8435b9c67ce51b67ccd43844fe9317f9726e92ec70965290e215d7667e260a7120ca65d8da2f1dc87c2369053a6fecda91bbb4939d1712046b1f55f8e8388a49fb421a84671c87c4ad5f3d45b87278a81a263736559e4d617700e013e11e4c336fa4cbf4046a73724e83013e5fc7284ef6490023a4ea8d90113d6165bff61c6a755056df9075ff6e2b04be771e1a600e1885df1b3d6b1b486c988fd8d79f8d58c11a74c60580894", 0xc5}, {&(0x7f00000000c0)="63c98fe9b176aef0c2ae98f7aac5a08d2389f94e69a14ea23f36efa14e54018c0d83cdd43778623e4c7bcb81c5e556a71e149b54fbc9272a7bee3b6ddb011021ba6452faa39d2a8c", 0x48}, {&(0x7f0000000680)="2218cd00a2d9650a38223a6e9b7c4112a3adb1c8609c09a1be273eb9263256eea0914496a6eb46bd938085772363d5388e78ebf8b05b38464e0d804c9c0e9bd1d81f0566db2fbabd13d1baf1c3dab0136b14d5ba42bede4df45d55e93e416d979dec598e576021c410edca1bae044975f30933b0b0d029e4051e3db7a39b09a50753b86936e4171bad7116f9f6db5956b4a148f3958a14ce915072b323c52a28cf3e6a4e88e1bb0825eab095aa4be48be8c5d9309dc343784b50ff5e0219b10748688a3ce8cc40b24ba18e61", 0xcc}, {&(0x7f0000000780)="1796dc719b5d75ab0f0b800e9cdfa45885953ea6e10959101eb7045d4adbe78044b114558e26c5d963a3ddd326261cd59d75dfd482e527aa2d6b509eda4cb7fce6edcecbcf21aafc1e2b30981f82f960a109ab2f0e02d4beac1e12864e5bb54f957a33058f9150b8f06fba07864d7a39668b371001639c9a60d6a5e02c9f17351342", 0x82}, {&(0x7f0000001680)="86ed1e0f279216e7a91d0516d90d3e731bc18de17348f6410773b16f73b370b5893bf4220c59845ee27e3f23eb5709f06db36868e2c125043b0c9374659b0e2c50168a36960cbe30e0fd6db43dc0a0fe9120245112341874d3680f10df4255c5481141843eacc7ee1ed6a498e0712cb78d2b7764664823e175d20105809ba468ea24d97494c1159d4ead84f8c5879e2034541f71b098a398962e0ef9d4387eddd0aaa865204412e1184440e7993249bd52e9720b226b92a85d9e7f14e9f0ab5548ca7d524b80ebf3d616df2761db0939ab22ba1dd99083aac32024ed87511e5a930ba32e9a0f77767074835037549910c7b48b278becfc192afb2c02c72840b2c08adb548609fbcecd305cccb92e02dcfd077296328b674e762108fdc6354684c12841da7e82e3c71a2778174aa26d2dc95af6e5e5e60a98caf753fa66a93657e5cb0851a6242fbca1286621ccc5bcd23c3ee0a6e59a553423ea301d650eea8404b05ddbf5ad3dbe7c27207947c45a7072b9283b7a1a051da3c01f982e6a85fb49de9e2a882b724bb1b33c50546da513bbfcd2b51fdfa6a0861487b49689ca176b84547d73c949aae1feb94be1a0783028723809449c814284cf9b5422", 0x1bd}, {&(0x7f0000000b40)="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", 0x956}], 0x8}, 0x0) 00:45:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/58, 0x3a}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000080)=""/115, 0x73}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00588) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 00:45:03 executing program 4: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x4e) 00:45:03 executing program 5: syz_emit_ethernet(0x134, &(0x7f00000001c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 00:45:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) bind(r2, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:45:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:45:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000022c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002180)=[{&(0x7f0000000100)="467911b69b944d39bd14ea08ca00f57125fd726349b7d199de794e4073d25b71ae135b0bd0f28649addedea36ec935847fa4fcdf2c10c4287e7ebc85f1353aaa7734d82f27afc516a8ca112f13bc6bf137452f3ff83af050283204dc53417b305053aeb9562d71310ffbf9a97bac2490108852cc2b1e0742", 0x78}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="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", 0xf79}], 0x3, &(0x7f00000021c0)=[{0x10}], 0x10}, 0x80) 00:45:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x1b8}, 0x0) 00:45:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/13, 0xd}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r3, 0x0) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e00537) shutdown(r2, 0x0) 00:45:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000100)=0x18) 00:45:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@init={0x14}], 0x14}, 0x0) 00:45:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)=""/4091, 0xffb}], 0x1, 0x0, 0xfffffffffffffd0a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}], 0xe, 0x0, 0x4b}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:45:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x1c) 00:45:04 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000200)="251787f5b85893b96390fa108ba87731657406f133e4812ff69cfe893a226d046fe34ddc43d89f", 0x27}, {&(0x7f0000000240)="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", 0xfd}, {&(0x7f0000000340)="6cca580c4a74fbb52e2572f2fda55569e8df217d872591f239cd685f5c43d4a241359035f273186ef9731a6cf67b76977daf5ef47d4184c70191be5ffc7f8b6d150eda820a74a43139200512edf494f62cf5018771b42bfa240db7e1de6fbcdf5092daec0d77f3323a74ee6f5fe63aefc22f6be436d46d1fd0a0070d7c6b28d43a7f16070d3f6975d1f4f78a87e2d1842f3ddbf05f80468d386b3d32bd8d11c3e30d605dcb5b2f33d61ca4b88f83d317cea17acd84eabc1a988e78e9e8d0820d56c953358a21e72e4afaed41e35e933037e9fcd2ab393f0a116c45f1a636581fdf0d14e4577fc5036b520e338822f26b1082d7f4b6edbb06f282710e0cc849ccae75f184c7245519ee27454d7ef2f85abb7a33edad59945c16fe18281dd53a415d159034c37094c51750545d17b5d78e06d130a0c09aea49d46d790c9fdafca68d1aade72f9faf8837e5de9aa3d41ee4f8c7d14a15a15d8dc80f4da735c7f1a5d9a8046733f4820d5706c5b0d6cf63c735d0bf71b2ab009397d5c8e7fc024eda20eae94d3df24cc34baad3b5215295fc10dff264ace0866221622c11187a5954e0ac8ffa98c6ab941d192a985865e130290d59ecbbba54c10af31033f0f52b6b9474cb3932bb69c7a50bbbabd42143636a9998655a21d8360a2971a4a51efed05521d31010a887a36e0eef363854e9da12c9f21be31a6bf4acf9065b7c7403902a001597dac6142c45cccfb50a3d2004c777545eb7db5bbd258796a10844d4007ae56f634f8b7eb9e3d19796496edc51a8cacd6c7a5cec182248983ad4c4386dd69c6564bef3a3ed0fd3e1bad03cf53ab1b7e0d6a4cf0006713d2da49a68078aae50d41bbf11578cb33a024b4c8a31da85fa268c8dc5e6bcdabf6522f4aa72a4fcc506b2e4ca1afa06b141bf627399cb8a7edf678ec1ba4d550a0acf35adbfaa0bea62fdd95112bf8326751905ac70864ae23301aec4c0cfa2d5fb0807144532c203f96664aeec8f36f8626f1a2be4ed9b0059020da0db3968ad193717fcf57de281a0a5a5c397a92a02b3f98677a32d0d311133905736bf0fac40adc34917cce77227be77124d421051b296de4f8bd231a5ce9a8197e1adbbbdb5b7868d4b76ce1bacdf809e09a6b812c97a009c750bea77b71b9c8e95902629c33dcda18ebc5ebcae25ec4060576b317b215dc63049f0ae901b5279f9967080e1ed821a09a3b0a33ca7fbf9e8ee2db68aab9792c3c205e13e8175536e6d8acb631f2187cc8fef152fe9fd218afe0d2e1d7dd7cb3978762c66c74ccf14ee687fbee0995f1927e638660e073e4af13333a4aea45491b872dd35789e36dfdacfd0ceaae1f6524a2f4f4a67f531d118d56785d2d76bdc7a028274ab1264418364fedf5f72680605d8854d96f5596427e43c633a89acf9055dd5e64d852b25b80c5613cc74e0cc83d99d2baaf93bec53d939449913a57940d9405fe278ccd358352084a28b0abb2046fcde0156eb5f86b876698ad8c9f1b6106681060058d514cf2ab66f98fe6dca2dbd87c8c32431049e165ffb91b67ca18651d8913f57340d51718cf89561565a4906466be167a63f623f36ec2ba31fd11b0401f48256b70d76c35793ef6c933ea874448d0cf40d523e2262ac8efdd97459bd82a946ea3aad46a569f14110391015db9124baf0bc23c1493a8e1d8f99cadfc60e0ade0744bb2e60d83e16abde3f0946f8f48af5c39215d21b1b3513d0d84455dbd82cdceeabd83b8a7a7d4a10d940093459762d5f4835a6be42d20c349083b8ecdc58afa7b931ee0b98e7495705f0c0d2bf9e97eba9de81701879e56616660d9ed96eb90b8e29d5414cae58d73b43d3a7c391645b0a5098909ece6ff856209ffeeca23124c734d2ae8087cd47d337b00b26ca9702ff1683233de73c2c7afb3ff0181ff9e441b0dfc32345a9826314ad104fa48d99445e03086b482033880018a0c802c31461fc18f6bc79771aededc7e381928cfc6f20403d582f64787db55f8fe11ba284337b015f2f4e1cba373107e26eeaa641a5dec2c6c6b8715929bea5f7e49eb4862da4a336bca92733496e1c6d0903c7f57171b80b70d1da6ee32147c86e48f9634d5e78f13ca202a2c0ee743fd9fab7dafbdaf5b86245b6c28705a6d081288a1bc7c7f38658a1ec331ac8eac7f31aa2a1daedd69cb0ec7901c9e2253971f67e72bb7aac2c520fcc2f9665b075930b40d2e0f6afa719b88ad3dabdb87fb928d3e8c00930f80307d474d1db6d36f44606590903970d372c80d3a4a91efd9152f04f0e56294f981db3bf061827e9ea540b4dbe7af578d7c8bee95ca47390881c78e5cf65e3a6937603417984de19f7b3614acdd865a2cf866a2d2a536ecee4da67a0cc99d7afd6569c2fa53b3d2853054da7224adbfdf1e6cabe40890a9821c61eb393176bba5c270ecca3300510d94b44f3e96dda8f625fc8f94e4e6f10f060bbd56b34c94bfbdd6418165865d4d562554ba16fc0257f3a7b77fb7d701e85c4346421a144e6f9727fc6d76397ca8a71e5aedd100282a4e73bb613e0d7f5a5fa5e5dd03bc614b35bcbb90b10db1ac367b910888d95c76265e0a474ec4189a270f9ebaa1b80292463c86313e3f211f5e7881b1d66c772cb0f3b65f889c7498ea4eec08af70f2ff5818486c3657cdd9c293e992d90c742c97d84c92613b60158a35f9a7793bc4227309ffa2d2f4c3722ed78823667f68175036e5a611983cbbb28d8297e9f86e5299ccd3e65da5f95997bdc67b64fbd14961282172be42c55474de98e57020eff429a682ed2ee99593dae606312971fd6027d5b96ccbbd0cd139c5fa6ef02649708d979b6e61632f1a27c5c2af6ab72217b6055e2ce76e747f078e689c7a3cff0749cf5b3a80360df082c05da42e3680b9e6bcca8857d5a7c683ff813528047bf2ccc1a85242f4ee1f96defcfcf894736e68dc9afda52d84962bcca076f007ed26a6408a092e82b1b83594bf4c59fd4e26fdb264f69bab3733a80024fe311ed1f14b743552de350bb633145c9ad6194bf1c6e834d68e99eedd41a9cf913dabd1a5195ac1b2fd789490c98763f90263bd5fab1037ab8e6af0660f5d6388b665ff9884a783f35ce507711c282e12d16acbe12aa6f72e883d8f0e889caebbedf9f55324ad2882f52ce16a9539ba7084d7be5c70084c5d3467e2276b5942fc8f53db34d05bed51babd5c78074e72c7f55a4331d7306a40a55e516cb0a1d28c4cd5b48781890fa1d0b9e3b4c3d1f09d3a3a0c0d63f5a353db29c81a626e099f2ae9dc433ad376fd98a8e33c7ad32e2802d0fa91ef4c569d4943f3f41b4435b0499d542134aa6e0074027aeabb8086c773026fe0de6db031e0306b1dfb7be6d950a85cd55eea1feb301853ee41f2ee060e69392074f6d573605d8f6b5c18f16047475481be7278e5e440461548e2b2487a9a11f803139200770602cba0684205b114f6039c314175daaf7a5ede811f49f52d92a09c4af71c9fd18df1bff820cd93c46a240963133d76461741a2623f87b862268d3b713f89ce55327ba08ed123bc58fa21567fbb2f41f7ea010ee37ca96bf76b3b6bc5f1fee9f7691f0589e65cc063bced0ebb26c7e69eb7e91a772d37881e1f25bfb30bbdf4961e58836cc770be1a2e25b3f6e2d24d70cd9300689f23012859f418e44042aa957a2d0275422e4e4c4188298abab7f0686e1bc9edf390776bb51a3692d7456ef8717269241d00f46209b9b029a84067ee30edee5920150fd1524392197277c0d7dee7ddd328160a7a5bf5e22d5928685e7d164a5915f9f4bab5bd6e59701e1378d661e1e959a25057c0c8388d2cc08338be38606fa4abf2ff3bf3b60137ed1111d3225f038f5058d72ede14d19dd5419b87b1061c8306d6efc6210c3e49a1d7652368fb62037d238a073fe7fd243d0262f60bf30487d38769a895319e1b498a425df96e627c331f6b9fffd2efb95ee3f178753723acb7b79c44e79405d9bf0565ad3085c9330b317d7143c2d83600eae5f0a3923ddd5c487c76ae3df044173a2f9838ec43552e76ec5d2a5006360af0071d816b754d3788918e28c893cb600641d51ecd9c7a30663bf346933644a80f42bd355469b1573b007f7daf538d737a2008935be7e84afeec248d2709070b20b41459bb0c0b3ae7050c3b4238ba927c5c42986a70095f9758ebfa67cc59f4108e5391f278a0dca4b048af25f8cf1d00fe56b9b4473905445fd49aedd5fc67f564f025154d098db991f793d4fa450e32d106e3da077cca4e3b6184a385243de21d8a6c4badaa7e1745821a538a0d9b33052ea664450a48e88d6d44d68313f5e904912c7a8dac7150a21c3c3ac9fc492061e3387d57f1308c11b05e5aa73350052cb75fa2b540eb7d580aacb5026204661d51a132636199a5329ddd2df92f960f2430972c68ecc125e217b8e041f52ff25916231b41d20d9b357e8cd3ff5bb1febe3aff95eac4025e8551a2f99ef4394e1dab30921bda6f71592623748235cae447c3090beb0ae96348e04d61674bb1a0aad116defd2a4977389d35c60cf0ab0ada780c765e0080bb4c63128d3f11b8ec8200ccb61f79a53ebe79f8d8ce39370b31dc3502d46c48e6969366a4505dbd3fc45cde084d6313f80597e9c13e22ad5caff7413cfff17184f3f8cfde13a337a6c88f6c55a54ffad5e80dba97804a80c3f14d9f0618e0fd38248123560e703507cc26f02ff9de05488f80310dd8af4de4b812f944f05ed8105242cc9c94491ab52885a2b1a63274758497f2a9d93f74676c2954a5ca36e8f35dd7df6b4932a9d86d1daf09989c0c3cb5d1faa8a990d9116ade4d56b80999a9e01d1282adae6127abfeb0b8c8f6058fcfc9148b3f9fdf1f4ec13d7e7f6812dbf8076423b8997ffa8c70bf5c511981c5b0733043a7624bb8ce2c4c9c1c34b2db055155d9916cf6fcdff93598f08e66bcbe92f648c1e7110b99c755267766a4a5be2c195c5641b36703d5381ceb1f5b251b23ba7fbb6b7e71442e07ea03785a190440ea127bc0af099f3851b1464f88da60ee609c3807c3c5fa6a71e50671e4bb1e8723b3569d4b8f1aaaf1d63f1e355d1cbf6ef9426665aa07f14c4d398797a74023653b52d6d21eeb9bfcf0c1caad1381d6e641b0c23b283f94d1406c2449ba079eeb7ca764727996028d99a0032f766092ae528f3f2bbe7999983cb609fcae48e21cc4a4f2c13af4934ba547f885bb5a3e77b9c60da38ddf0b917609b4735d8a7c7e26fd33f5fc7", 0xe91}], 0x3}, 0x0) 00:45:04 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="bf0275e273"], 0x10) shutdown(r3, 0x0) 00:45:04 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400000, 0x0) 00:45:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/137, 0x89}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000040)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00586) shutdown(r2, 0x0) select(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0)={0x101}) shutdown(r3, 0x0) 00:45:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000580)=""/151, 0x97}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcd4e, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000280)="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", 0x4de2e00ddbf6f182}], 0x1) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:45:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000100), 0x10) 00:45:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/137, 0x89}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) shutdown(r3, 0x0) 00:45:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000001c0)=0x10) 00:45:05 executing program 5: r0 = open$dir(&(0x7f0000000400)='./file0\x00', 0x8308, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x2) truncate(&(0x7f0000000000)='./file0\x00', 0x10004) read(r0, &(0x7f00000001c0)=""/73, 0xfffffee8) 00:45:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/220, 0xdc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40142) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005d8) shutdown(r0, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000080)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 00:45:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:45:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/57, 0x39}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000014c0)=""/102397, 0x18ffd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x11}, 0x0) shutdown(r3, 0x0) 00:45:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000000), 0x4) 00:45:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00588) shutdown(r2, 0x0) shutdown(r3, 0x0) 00:45:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055e) shutdown(r2, 0x0) select(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:45:06 executing program 3: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 00:45:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="3102c1ffff"], 0x10) shutdown(r3, 0x0) 00:45:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000180)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) 00:45:06 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, &(0x7f0000000040)) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:45:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 00:45:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=[@prinfo={0x14}], 0x14}, 0x0) 00:45:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) recvfrom(r0, &(0x7f00000000c0)=""/191, 0xbf, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 00:45:07 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @random="592c51b06b21", @val, {@ipv6}}, 0x0) 00:45:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) recvfrom(r0, &(0x7f0000000480)=""/248, 0xf8, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 00:45:07 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000001140)) r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) 00:45:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/117, 0x75}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/188, 0xbc}, {0x0}, {0x0}], 0x3, 0x0, 0x56}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) poll(0x0, 0x0, 0x0) poll(&(0x7f0000000100)=[{}, {}, {}, {r2}], 0x4, 0x4e) shutdown(r3, 0x0) 00:45:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 00:45:07 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x1}}}, 0x88) 00:45:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4a, &(0x7f00000010c0)="6e70e962ace202b03db0224b2057bd196d12ba0165caac752e4358aba392c2231640a8c31517f41a53e673739059aabe9cb7550eada192f66799fc4dd6942f4e11b36947e3aa037323e22b499a0ef654f965d832513cd4d86d861a2c6676170b151f1cb429d63cc37b13db4c986d7c5e2c71645ef6c55bc5958eb6e8664264d4facf84704a2e7692b145df51d7d1451c6256faf291e57bcb", 0x98) 00:45:07 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00587) shutdown(r1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x40}, 0x0, 0x0) r3 = dup(r2) shutdown(r3, 0x0) 00:45:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002300)={&(0x7f0000000d40)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001e80)=[{&(0x7f0000000d80)="58e2132238f173b79fc065d3b5f4f6aa71b2a4a8db2434bd252b39d9b94a53014a7c495280d0a2143fd8613f49d59ac849f981c8e80f33b44f350e3d7abad3eeb98bcc40e3c75397bc36acdce3645af669f0fcaeefba8e61", 0x58}, {&(0x7f0000000e00)="cb2d1224a34161bd630821973655e8b1bdbd461325da7b268157a3a60de6c54df51cbff61f126aea722d302c425f4a9911a5e545c612ab8417bd42e0728e9b56bfa7b4beb2dfbd68c3324bf694d958456b3aeffeab9c9fa1185548e724dd4e88f42e2e5eb0d3f5c9b0dccd48e777e3e292d6babaf5db59e3daa70f", 0x7b}, {&(0x7f0000000e80)="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", 0xa6e}], 0x3, &(0x7f0000001ec0)=[{0xb0, 0x0, 0x0, "0acfe3e749e4e9d24e776aa5b4fdadee7bbd216e6d5b0374e41e9d6ad78d4b4bc0b05e0a7938de24cdf2cce6f6f3692005e31a0521215018d63ca01c51f0daa0df4037897e0424b930ce5f7f349e2b2864333b4788db75998012825edfce12962b78a0c762dc0966f476f9fdce091922d4ab61a79f2ebe5fe5a934fe0241e87e9348ac3b7fba7f8b8c5c8109b4eeaaef11aceeeff947222a24"}, {0x38, 0x0, 0x0, "b98afcda8793f78549fd77a9cea58ae6f48c69e55e1b7c60ce74fd2a887cfe5c28"}], 0xe8}, 0x0) 00:45:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c}, @sndinfo={0x1c}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0xb0}, 0x0) 00:45:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001700)=ANY=[@ANYBLOB="b4"], 0x6) 00:45:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000540)=""/119, 0x77}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a8) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="0d02010007"], 0x10) shutdown(r3, 0x0) 00:45:08 executing program 3: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 00:45:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0xfffffffffffffed1, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0), 0x8c) 00:45:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="84", 0x1}], 0x4d, &(0x7f0000000500)=[@prinfo={0x14}, @init={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0x9c}, 0x0) 00:45:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x11, 0x0}, 0x0) 00:45:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000240), 0x8) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000380)="7d5d84c4bcd2463776b13f81e318a50597c59b3ec75736b66ce10b8c5a", 0x1d}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000001c0)={0x0, 0x2}, 0x8) 00:45:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/107, 0x6b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000380)=[{&(0x7f00000009c0)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:45:08 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 00:45:08 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 00:45:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:45:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x7130}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 00:45:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001180)='m', 0x1}, {&(0x7f00000011c0)="25a716eb0dbdcc42bfc025e22291d5a9dc49fa73b29be1c2f9beaea16bc5333fe5b8d60f496eadd5599ebe4e3f98b4e3e2c1ce706a8ff8eafa4c0c80516ae89adec4241d35980557f43615cf70a965a103c69212a75d25dd9b6a0e4191d4cd337ec6b589a7bdcd550ab60b1bfba6504ff2697b159a4b9cc6ce1c766f985ecf26a47445ab7fe62b659af39d9ec377494b396543523e275a667df7739b5e6bba209ee1d895c75e99c7", 0xa8}], 0x3}, 0x0) 00:45:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/7, 0x7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r4 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r3, 0x0) 00:45:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/238, 0xf0}, {0x0, 0xff6a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept(r3, 0x0, 0x0) shutdown(r1, 0x0) 00:45:09 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/230, 0xe6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x11, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/70, 0x65}], 0x61}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0)={0x1}, 0x1) 00:45:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000000)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 00:45:09 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:45:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xfff}, 0x10) 00:45:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/225, 0xe1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002280)=""/4097, 0x1001}, {0x0}, {0x0}], 0x3}, 0x40002) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x2f, 0x0, &(0x7f0000000080)={0xfffffffffffffee5, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0)="34603bfdb311508127da206984644c0fa8e0884bc0f5137cdbcbc8b97ed30719ed113bb9ab3e07cad020fcf5b7abedbc824d9b36f6efeb8b51f9435ae851c2c1c7a260ff47b586a6084d17ef9dd7f44e07a2179f6aec63797263f61eb97aeeca33eab2de0ac1cf73903d6ceff5d4b194d40e900cdcb53dd6b73920f88374d43dc94eda3b9d90b5973e0c15d273a28759b18cddf751fd389e15", 0x99, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) 00:45:09 executing program 2: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:45:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/144, 0x90}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000200)=[{&(0x7f0000000240)=""/107, 0x6b}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000780)="d3d6c6c36adf0d6d9668249119cec0350061d505b3a06ef89d4fdb090000000000000012b23a0000b214a813cec36e6b012f8c6562eef5bc8b84a2cd7b4eb4e92b3c51b068d5e5c47c76bc639973a227fa55be7874b4007c453666574af4c958236eea0000000000000000b5c3d40ca9decd099c946b333e168979b7102950148e6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f414a4a691d71c9d6955da192d9fa04e00"/209, 0xd1}, {&(0x7f00000001c0)="f6b4d69cf3c9c1d889904fd6e290f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6e7fde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb5160f18f28ce0a62a47ae5d8a9af06b4beb435ca3f1dc92cc5223cb5cb1302aaea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424bf93c27fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000004640)="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", 0x1000}, {&(0x7f0000000e00)="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", 0x29c}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675011cd0582df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32defd780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a00"/175, 0xaf}, {&(0x7f0000002340)="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", 0x105}, {&(0x7f0000001440)="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", 0x9c8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:45:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x7eff, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001380)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x7fffffff) shutdown(r4, 0x0) 00:45:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/6, 0x6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) poll(&(0x7f0000000340)=[{}], 0x1, 0x20080) shutdown(r3, 0x0) 00:45:10 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) flock(r3, 0x1) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000300)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00926) shutdown(r2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r7, 0xd, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000006}) fcntl$lock(r6, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x1000300010003}) shutdown(r4, 0x0) 00:45:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xb) 00:45:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/222, 0xde}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000440)=""/189, 0xbd}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xaae0, 0x0, 0x0, 0x800e007d7) shutdown(r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) 00:45:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000140)={0x0, 0x7}, 0x8) 00:45:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/103, 0x67}, {0x0}, {0x0}], 0x3}, 0x40042) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000005bc0)="d3d6c6c36adf0d6d9668249119cec0350061d505b3a06ef89d4fdb090000000000000012b23a0000b214a813cec36e6b012f8c6562eef5bc8b84a2cd7b4eb4e92b3c51b068d5e5c47c76bc639973a227fa55be7874b4007c453666574af4c958236eea0000000000000000b5c3d40ca9decd099c946b333e168979b7102950148e6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f414a4a691d71c9d6955da192d9fa04e00"/209, 0xd1}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424bf93c27fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000004a00)="1b090000000000000006ccf6e00354f59ee77ad07a5d4de9e060cd8968cd7cd30d3d8ff7671f1da539d4dc8f5278097898caf7c811", 0x35}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000002340)="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", 0x10f}, {&(0x7f0000004b00)="56e86fe06645ff287a202474c25e9ca5a596c921336dc5f5e3b34d510281d9f16e988a266ae9c776b4c2eff8405132319dc75b749f41765a3d47354264f22bc5c9b4c310fe2fe5d1eb7a0f8e823d0f5a2e24a81d3193075a210b459279b3ed4fa238b970cbba50038835a908ccdcaa732bbbc44898d649462edbc648af1bba2cc4e8a8e476a6ca1e3d34b6952029cb84be222893cdd7e80f5c11f5018b131f53af714cf8d532aa1c7ab30ff299b12f04bca53f512312a9008032c0c178320edbe5eb68d135855db0746eba9d965429ff46844c6ece1c1024f3ce0374f6206f03298eca9065f7caf33c96d39a1fe1cf244eb8afd4b2ea08fb31cb13f19506d38f3506033d7e73119e6d89366869962f9d7f5fd3630176adcb67a0e423622342e42560eaa4eb495f4bf344a6cc786d6ac7b471e1fd8f5763acda49bb2ce2d60ae821a04de1d318a7cd69dce50bf247056e859298f8169e78988fe0f13b82d9cefa464ec05cdfeeb81ff516b30b032543ed831193926c0c7777fcbd9d3bdb72e3cb4056ced4acc9aa72ef59ff8b2014c1c6656a88beb0f351441bcb0c1fea23ec2bb49c7eab420a21af19e34ed7ad34389defcdc2236e0daeeb07a8a815e2dfbdc1fd960e7647a8040d7c30f7445b4b791ed0151333a8e12f8c60bdd071b712ba606beab23c8c3ac03aeb073d2cde0d47b4d585c4a211361bde97d82cc448457c5db5db285d5e76460b825aaca8d612a029e99403d2a9268dfa34a3af0f92ec6b57615350c5e09b67f35fd5f385fa08a113402ee62e9c4020822fab1b7beec8e5ca838655697967e41175cb938a4eac988b179ef63550b37eeccc9256062f670a630a2b372ec138d2e65d84c4a488d3db50d438bc59e70559a2e76ccb75fbfc659420b4ae5beee1abb9ed56fbe5701ed6d6f6061f8298bdc8da57c144799aae97fed6bf98ad67ce24e44b75ec18657d9ca018043eb765b2d6dcff1c6c8481b501144763f87ee7b6a684344ed684dc2a8fd97b295af71e2b1faad79a6e2bfbf06ca3e955d3365c3caf07756f19e266b99ece4ab03687a4e5ecf145da70d003fe61f625227d99d4bb529691a7cac576774a3903f42d4c6f0876c63d431b25dae4ed85155166385806d60269ee404664bcecb2dcaec21fe2f0c05ac1624aeaa5690bcaa10bbe4c2666345d1902463a5dbeec3382325a0854826215dc89bd2891213ccd911bdb75a86252ec7503fac09d5e0489c3dd8f39a56f043a8641a827c8cbb800b0bfdda8a246504ce68e3843e365c3190501b23db2518d8602a982debc7b06f87643e7f29b3f8a32b63dcc36c1a01d1d916eb8af4ce066b3c53cb16ff13478e3eed8601da51ed2cbf2b2286fa9c4a38425dbf6658a5e2ea241d289b2f6c0f5d02f49fd07c0c99d0f04d6258e40bcb6d10d72148429ad80cad2818f040553e4526ac85c7892c69406d59db21e053c9b51c4e845eca783a65a3e3abcaca5333947cf126b74f57415f3f7358776715302bd9b28850f1a889337bf395ff8591f1c579c8fea4e59a22aab61ff8f28f7ec1ee14f66adcf824145cb3545c68e80da1ba20eab90b87e9a8de56f8831933a324b256295ee859b365d868f25128dac09b666dd13a36fd50d62630f7ac6a22f69def92f97ee79e9c3c87ff80109270bc83046a05b6a2ca4966203519634d18a54061e966d7938a6192b56c40d43fc9ecb042749c89d7ae81fc6c33889e13942cd844c1cab314823ffc0ba37bd28236b0f59c339d436e44636171cf93db7fad0cc96ecd64fcc95c489a3f5d04850c03dd7bb8c91a6207b534e91cb40bf99f481a2f3fc56a880c12b68a29322422233d40650e2b4bd672da24e07dba915bf99d7340db4712a09899f141fec8d66618367ddf6ec136f5ee14bc98f08a6d81cc6b1f7ed6707d31f8f3345947a86d2cf932759e34403cdff828bd4d8d672000b3c06ca131f963cf800c0f561cb288bae0c7827b76076c9cd478c7239c674d06c774a99bb9314a0328560956724c65a646c0c3a347f05eee314e01d20e2823e3c66e5f8fcb379fa63beae07ac3f8c0fbec6f2c622983a71e2229bf905a15abfcde15aa355c705d80243e9ec594d05e0b0a904fbce340cf953d48e734ba74870010b882f295ec4eb12e936d3bc1ac67c1b7475d7c40d2fbe4267d54ebb5a329d7f12605af54cfb4a556d5cb9025608f12e8b28f986e1d5b7c626dffe3495454ab1ccf8778a76bdaa22f18cd1f149ad33c7b55acd053dfe6e31ca533c2423c3b3f5a1401eaf045e27f4888ecc94628a36dc2119954a5830634ba955c84b6a1738f0d4cfc2aaa82c49b9a705312f17112fadb0703f12e23102b0ed74d5e85801af021f607ae55389fbd9e8cf1fa9f800d4c8c69667f05822ffee8b288b41c92356835c592b1c83e5b2be665625e8562748cdbc41019a0b5e09b2e2593cec1cc8bea3f9f83dec852d29f67e59f87f94c76d4c7aea110933daa947d7504c4f69c7cc83e013e3f5fdcbfa723d9856f343a952970cd4b975c9b92f17b78099d70eb0fa4da6c97cf65b7ba9f6e88101a57f6776991dde64823e1599c43d8c237d3ae0e92b7158ad46a28d07ffe925a0b86c536e6e1ddb513ac44bf48f6928a3edea86652d9882f0b9db8ccb04f553f632f56b14733279fbab41aa7ea347d61f97d421232a5dc40c92a000b0257711f85b6eac3a6cc4da20a55f6593765cf50d0dd82cd0c985e47ef4830d3b8b4f024e2376bf623369fc5767f8c3e8dc24b15e2750d11c9b79bd84cef82b398e22d1bd05c79bf3e9aab63c6f1f51e535493b2efc5b573285d48754203147570973d8ba0814a876cb1b20b09e624ffb7082f192bff46434e49613a6a41ed30d2fa86cb87016c32c38901a4763faecaf0e525ab8387582e5b97c05d06ceec31deec6be2cd8631d6fc1406ceb1431cc5ecb91e186a2ff3f3558f4c0342b871617dcad2ae570821a9193306c26e1529be1db8d5d714700dc547af74d05d117147eabe80866d3b0ffaf5ddec53de5beb367a1d9a36f47fee999ce32da440f506492eb26d48c6e48a68b00ebff01d9769fc64fae53574aee6758c7d70575468ea1b95e06653b659763098885022ee656bb0bf4862352e9bbf2f23e05df8c26b7862ab4047388ab5bc51fb7716af045c0b186ad3eb40f07dcfe5b77e3e4ea1d271d008bc8b96c60e59b690b8d3b7b6a450d8a04e2f61499375233f7447e48c11309c4aa952b960604285e28e340a29b8abfc92dfa7bfd04fec71dc2985733ae81946c478992bb37cb49acab156477430f60be50a1fa7d9fdccbf876004702aa49a021c068ba7d5971425ac3dc2489611b6a6c8bb04205ca6706305eee2dfa7a4f384f9d71a6136124ad4c0d1e73e450b4f05374614eb0c2ce6a2ec6145e5f14f36faeb447a21f65a2799290b7b3dbe98eb8db2c0905380eac5e3f4f3e78227e135789f1c106009dec7c6e57b1fca52eb2e10f277ce1b77529e25799f1aea61bd1dc20398c08140cc548bdf73359d5be1b239b9ee67d6e33ec0544c2ff488a881ae2d5b10b02c1a1a8ddaf81eff4dd468cd3576d50a3da12bf4a2fdf688248884372de538ac774081c448dbf4747120b38d26bf7149182fdfec7103a4d959ec9eb5bdc64a7b700ccfc2a00ace56a1438761d8856f13fce2a571d2ee2f45092739e66934325294e9ed1232202e9d8020bbef116ecdc896a1cbbc03dcb46ceb648567f9e5122c3e8aae83b135f065be56b901364872e8ced765b105c5a60782c1dc537d60cf1661f1cb192881c8dd28b377711de6ff4b48e34966fd75e21993a7de9cded3320ca396396c3751cfd685d93012de91c222e2de2f0875d4ae50e6eed2f8f358a1fc9e66775d940355f2e9364cf387efadcfc4f12f55f16f0d177682623ae0ec17272ecb7d9780630c200210128e1328405624cb00900a48686643a6be745325dd28b087175c9d3b5e196699e434e666476dcb12ffb0e82939ed36dc9916286706a9c3ddec21e7e82a53ddb5f7b72091b19b6bfdcca58a1e391d0873c5576a9500f5e9fb4c6c028bc1d70bbd881286b753a39c285f0051b6781329a1514839cac18728f6f4419e9210be86941081fad98cd20c8e77105feacb73a0a67fffc5aee1ae9c3b9bf08bb72bfd7bb3c7d838878066f06fce8aa088863907dd4d899d2462a720e0076f132b491abfb55e855599d762694a069c7226449f7e2adcb50cb5ac3359051903c957bbeca5e22de820396d9cf8cb5d2a3a05494be4287d37dedc69dfb62f18b88efcea4ac61f7defeda18c7aa81991519c844a8e57e3459b2d3f38b0600392c775855832b92ed4df76dae3f89013254cc63c46388b23b7b6487f36c8be87777b905b6ed749189ec2c006cedd9", 0xc25}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 00:45:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/225, 0xe1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000800)=[{&(0x7f0000000340)=""/213, 0xd5}, {0x0}, {0x0}], 0x3) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x209}, 0x20) 00:45:11 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80a09, 0x0) 00:45:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000080), 0x4c) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) 00:45:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d46773051039155df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027600000000000000000055b4484828860b619de3ee0ec2b59f881acbb92bfaddcd18bbadc69916e6e62b1b2468b10a5db1178557960a8230f97ac018bd04b803fae9465b1e2678cb13cc75a31eba264bb027b9cc2eba5b31f743883e597348f0e9a992ded413b717a5be25b4659e", 0x9d}, {&(0x7f0000003640)="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", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="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", 0x17a}, {&(0x7f0000001440)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="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", 0xbc6}], 0x8}, 0x0) shutdown(r3, 0x0) 00:45:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000880)=""/102400, 0x19000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000033d80)=[{&(0x7f0000000480)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 00:45:11 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:45:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/4, 0x4}], 0x100000000000006f}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/99, 0x63}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r4, &(0x7f0000000a00)=""/257, 0x101, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:45:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20731100ec"], 0xa, &(0x7f0000001240)=[{&(0x7f0000000100)="88e7d7e3769e2712831771321b32e1bc4851f7696cdf6896d217bcbdea9043345fbb665afdcb00384c80092aba33b7a0f4077dafeb808341776bb7b8fe7b6bf037f5c97b73b9edbce9e5f37778d8fbe59ccfac6c89ff8bcf90d47b5275159b43bdbaaa7d84d760c9d8c899d177df738499545822e3", 0x75}, {&(0x7f0000000180)="ed275c16a3b9ac79cbd3019e688a593343a63fa90d311c", 0x17}, {&(0x7f00000001c0)="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", 0xf00}, {&(0x7f0000001200)="dcc6aa", 0x3}, {&(0x7f0000001340)="697bce9eb24c20b81b3fcb55042dac4b5bf442c7ac17f44b40267b52190a5a149151d98947c2", 0x26}], 0x5}, 0x0) 00:45:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="bb61674d978e7fa0c09f9dcbd3a2c1033844b2c2e3a602b520cfe520b41e8bc5014f44ee6313b58672b68cfb5cf41767c6a29a9f66d1ab7825717d17403024a569ba020000008e18c5e36e3bcc01e98e48528ec350845dc5e615f42e7a0c770d5cfd30929407144766db403574cb6c43255a40de2948dbb874ea1df645469a9a634b05467c0a114722de5136a65a84b606b1030c0325607629928fad42", 0x9d}, {&(0x7f0000000800)="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", 0x108f}, {&(0x7f0000002180)="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", 0xed5}, {0x0}, {0x0}], 0x5, 0x0, 0x67}, 0x0) shutdown(r2, 0x0) recvmsg(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)=""/43, 0x2b}], 0x1}, 0x0) 00:45:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/241, 0xf1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10191, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000100)=""/36, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup2(r6, r6) recvfrom$unix(r7, &(0x7f00000002c0)=""/204, 0xcc, 0x0, 0x0, 0x0) shutdown(r5, 0x0) r8 = dup(r3) shutdown(r8, 0x0) 00:45:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00574) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001700)=""/185, 0xb9}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 00:45:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="1158ced05a82b75b0e28f8a49506e91aa2423ada9424b107e17c4f85446f89a9ba051f1fbe1ded9b5e6dbc4c3b05e716ef0592078dd67b5a1da935f6b501251b9406908efe299a117eb4d4333071a4ff47ecce225b714aa4278924af22c12e9b5479c9d9d1f7db68851db73e2ce89842c78b8c2d595dc54a58c7cc9812a407260bfc125faaf961ea075f4002eb4b5ec3c10ee8267d58dedc2b04473f7aec7cae9279d712e2870e0e", 0xa8}, {&(0x7f0000000100)="04", 0x1}], 0x2, &(0x7f0000000540)=[{0x10}], 0x10}, 0x80) 00:45:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 00:45:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a8) shutdown(r2, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/11, 0xb, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:45:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000280)=0x4) 00:45:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000000000)=""/21, 0x15}, {&(0x7f0000000100)=""/109, 0x6d}, {&(0x7f0000000180)=""/15, 0xf}, {&(0x7f0000001500)=""/120, 0x78}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000440)=""/53, 0x35}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r3, 0x0) 00:45:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 00:45:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/242, 0xf2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/188, 0xbc}, {0x0}], 0x2}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000196c0)=[{&(0x7f00000006c0)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x40002) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r6, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r4, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:45:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB='U'], 0xe) 00:45:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="a64a7d3176ebaae7253e32732f4a20553e9f979cfee6240714bbf2a1b6b3e9bbe37bc31ca6a57a02ee57f46dd495d250f7f91233cf053b17685152c915cdcce09dbcc855a837f7f3ad3c18605813fb1c9cbc264b506537cb02768c2663889af1ec8750a1137414015e1e46c1e97dc4a1708dccc95d98f6530f75ceecac461b21bf271762113a388d3ca11843676587329868f5d7", 0x94}, {&(0x7f0000000340)="29958ed46b94866c70aedb63470c89532dfbb42ceb1532859ff264ed17aa914b0648188c8a322965db634835124be277e63728c6deeaa6a4e452abc4277e7c82725595f58dbd7487bc00f08290c2ca3ef9ea2adac69ae8c8f09624c3477c5f66052920b39876e55f120410b42df21c4b8fa93a5667b0b91d065f6058b52af2d34d5b", 0x82}, {&(0x7f0000000400)="3ba131f740e45cc53ef5f96ec54244589f35d9ab2f2fd4359fb76ee9f318757e2643aa7efe7a41351ace4c39ebef919cae1c59ee2e97629521069bf91124b5ef38532f362df8a3ec3f6581a1542e28f4c8bb90d3b61f0e7e022f7414a478cac77936ae5cbc437e2c5ce7e0cef5fe83f24cfafe0cc646", 0x76}, {&(0x7f0000001780)="60c1a0c497a65fc8893e732bb91e51dfcd66e239b358936b2c2670f71eee16b84c95d29ecd51a6d5c5c29751a4272ad4aaff8a584979f88d3e2bc88fc1b7cf2cf9aea360376199ea9e5c06010c7209aa29b9255bfd9fa28e1b128d66bbb9123905b665594b52bed3be1aa416ac9f5e36ef1753afa60d3b0d5f6f2dfed19bd73735133378c127a560e55529d8c3be342ce5ad5503a111b389e8f33d158e695fbbbc8e9d30bf5a0d51a2b1e1543591a97a8be673313163efa299c60dc2b4b1e5ad4918a739a01dccf400b00038abc8d981cbeec1384397e53959a86ed6c594a2d2646c965d47d0dfa7b277734e7a3bb4247d31626c98e69e5d4b87a555cf774d3197fe481f47c798c019da9cc88f9b9e4da9536fdcdcf7ff73c4a5da2f52056eb617996959c6dabb1b051e13f847bf028bcd4df3f0e58e3b23996732251e6d85c3cafe0fff2736263fa960eaf0a623c80a6487eb44797bc9ff72d1f46ff6e3ddd72d524eb330683428fb8cc169ca03c59c8d32b119863767f1585d0c0904c349f081f5606c3c314064733ad37534e3e7baae1c4a5c3fa0114c04c9a7d49ceb3db0af5703ebf82fce2811a4f42d981f2b2af9b678c80b85f4f61a934806187c0e09e0900f93e4c9d9d501acca1d76e1a401f8d9c1e28f08cd86120710609060f3cb541949a18cbad3866b50e853328bd397ccd232d9a29f6f14815ea6a323b0db6b9267247ae1170ce208c9861f9604921b7dd0e938b0e475b41a0708332b25bda5e9a3659492cc3052a3fad3d3d33f44d438b9ed9782bba377abd9d53206c6c23100e2f26cbbac0771d1f52376a34aca6ca398f30d821982203eb62731e6bcd629cc054b82ebd944523de6fdad8e48c3ab3d0f8c020cc3d4614e6b83df57e0bb12315fd17f6b2c0c2db3efafb1312f97f4ef0b4da9e635be7f8f3bc9942d0310e168517c82bdd98ab0a80acab346a6956669d4b3008b9abdea3a9e0bafe7aa5831e05e10c41bc958b210bfa9f4a576b2fd203440b5a11fd638452faa9cb94e19d9152c5282093568b2db3bdfd41fc48dd979aa1ceab33f43bb79a86676bc914690266a03f133aff112c662b2db34cd2a6651059955ded1baa6a8158c3ad17cb2db33240a8a567dd976651a3fb4fc04a68993abdba92b770589fa11d098687512a840cf173567616256ee1e274f6dbaea4062624e8a52590953f9764af3edf07b616becb83bd51bda9bfada7fb7cd850a7f7d3be2287aeb4c08f818154fb3fcfeda44a66953ddc8dfda806163cb9f596c89602550b60ea64fa594e514cd1eb6f262f2ff0b74df0c7468df7a2b70b8f50e75685496f6fe86d8fd819d7ac196247dc2b9b888e469bfc3b976fc07d5b2ac47e563917896fb82bab1101dc9aeb8ee6734f280a17ce6e183497318a4de7fa009c8f5608891221b826c7c83107cbf5c753c317c951519826754606ed6ff96e8bb3f469f330f7728a50ba50f68ca5843d60bf761997d1eb8a6bb527333031c757dabb4f4069a922403eb7e757ad015efd0fba2dd4d6763fffd71dae36503233b0cde7b72a8b9d5d776e4b495c24b0049267da787dd30a25f3c111c7f96e1f77f0bf832552569204acff4a2030daadc8a2af422e2cf74f4aa3eef03cbebe88ef8d03793323eeb0e803f8ab355936a91618a6c6b52910b631518209ab85cb817e92396fae60c8e8e622cb31e07ab122d8e1fda7bb4d682d042d915e37e4b080a59d0bbd245bb94a73e211124fadc5fb66ebe78453411e3c207af6ea0bfcefadd50e3573f402a87b2a56113853dacd1e29081721a72e2466aadcb2a774736572255c2df11e47d20b0d76ca2f36c1dbea9ef199b9e56634ed8d0dbb6cb4f040e410b40f64038163a9df5f1ecebfc0fec52354e93d7067710d0fad6df265d499995a2c949a5bfc700a7a6bb771a415a219469cb32497e64dc68c6e93d476671f6182aaf788241ddbc015c05e527a8ba675daa5b3f1d3cdf7be6f9c1350ee2b70aae8213be9ffe8bfbebfa343801d463535da0a01106aa68a64d71d62ea9dba501247ca2edcfb9dde4656c691197e5ab4aa8934a8f83b222e1a968fd278e9ebe7898380e9c155ddc506e1d4ad12df9cefe05083415623b98985c8618a17388c57bb823f71f9d96eb1f8a12ac4454b58dedb1cfb2d5564bb40a93270e408eb1ad65c7f006e9c6b169e1cd43ab4dc8f108cd7ba0187b9899c8e6e07390e39efb41cf6af1d57c2d16ed5ed09381ebd494fdbdfca83f3377e1b5fd1c213f650490db8f8c5bfe44f360989a2b5267536236da09f50adffac63ad4e1820efb1be5f140f00a50a912d17d8ddb040ed28f4cb031c93aee36a7d91bbefb74a81858585aacd7dcdb56103424d7729feae43faa88b2cdf97f7db59bec66eefae96c0e1b66d7868f6a7f1c84af643d7dc3558ac36b26a54b4bf94974ade97f43a17e85912dc6a3cab48c7de4a81c422c795ca02b9c489b03c22c317ee5d2d1fbac0d4e9c19e25cf6d640c848a127a6199c11ccf607f357dd438f62712fa14e35a23247fdb06da4d6d465adbc62d9436cc0da2c4839c3dbf3e6ca819d9d333923a6588ecb13fa12274c5beac1532d70240185b5dd7a5bf83e29691ab13ffaaf66800222aba28eda0ee0ff7f73a26867a27d35c4a2b062bd200dcd18b6d6a60347f77dde9a998dfc5eb8eaf1de445b85b9efb0ef8803afeadf23ec476934cb66acdfc59dde50be72d47be576dff0565cf1659403546846fe0d2a6f2d17ab34a76c76c90b9df422476fc2c8237463ed0d95b561865076886cf05a9cc99ae88bcc0467009df134623ed0fbc37c8a5169ebdb4987a52e4c94244e25f3aabac424023cedae6a82e3a6f71d1781cc2f0ae1bdcc2fe40e22ff6c40fd97e74773b0477417efcabba89b0918d47f305f1c4e1307ba9eb4ca2ca9fb16382163e860de4383ac6ae868cb07b25b130283e0df7aeea1576e7786889a11ff1b5c61be2659ec8af73da2f83ea3f5141b354807b19c5e85c213c556d838903faac1b555ca28acfc8eb0bec375501529ad26f794c91fb77446f24445d0a266099c7634828aa72b3bf84ad34eebcad319dbb5a0195e56939cfa2dcb9931dc0dbb1a14ae5c5895ed737e30ca989330f7d2590b6f628eaf4560fad3c92c4277fe18524fbd8f5d49456f1b91d14777916692bc996d6e4628c490dbd6f64d4e22fe9d2d06a29d98494ddd94f4a1e000da2371ffa43627ce9136c4ed202d59f334b0a0769bcc1cb995f9dca7383e0075f986fcaa7db46cf6d7edc5376d7a8e27ce415463cec9a50d05cd57a9392446f7f34dc5cac49f48917c2170fd080b130413a2b61e403302c6b14ce94d64bc149f6bf708d55c24aa5f4d000526090a990032fbd357ab97ba3652ea9327f45bc20645dd6714106e72b7a46b19bc68dd07fd392b091078a89432fd59db1a9f810f58cab58e56f861f5d6b818503d7e00b0c946c2114345d051585906fa1dfc50773bc0b71b9b199322fec1fc90f1b3f46d49f5ed17e02723253935b38d5777b263c5d0745cd13c409bd4b9cefe5fcc805a4a267b46b6a8e1d7a3118f7070a074d59d0c94d318127d828deea63f4329f7f64846d8309c6ed24dd30339a33bb72ccb4e167c20633fbe4180a6a28e9209bf8e76fe66765747464f5582a4f12c380b6cc28a0d114f274a54f776f1a9a030df52928c179bebbe6f590cb57f5d5eac738df6aa0ac0cda00c620ca86f18183273df140cabf4a0bda3975aa6c118f5f0c4b234094acf52880ab3084a5aa532dcbf876b025c168978f9cf50fb281784a5d1a80eaf953f0c9359870e209eb04992250aa96acad1eab8b6874fc2420f8edf773e54bf5add468c4d81eeb7dec80ee25228afcc0061dc516e5e4aabbd8a41b0766abe5f1f9b3ed7bbed45f1a9f9809cbd83062cd911d305becb43fff5c748321b6c241d4057fb57c2402e37ae899e3b39a6b1abc8afe7c66ed6177a62246f0ec18b264019323c0bd160fd1864337704e36f434c2fcf7020cf1c8bc516be206350361fdd912210c4b68d7719127fc82385598ec1273a18f2c4e39e4554859e4211df2db6fe163f21e53dea427a6d7e8b0567c2a74a805c9abcc6f8058417515633e9d89a0856725429996e486cf986707eec81755ead9d1b2e17b9d6a103df5622b77ab8c726db28c08a4c716c262090b8d5bcb065b47f3f951f385b0aec1505a6c575a0739f2d0e6216d550c86819987877704f92b189de4684d3d84b06bd69a4596e8d3314714bc32603b6c57af31fb774a3ea692f14e66bedea9eccc49901ab154ebcba300935fa95845b4f324548e3e4b2e62e849dcba81b993431cb86eeb2756768c764c87be86d97140a53d8647c0b801458f95960300a96b0a6bbaa2968a93fb7a9000bb1bba3d659c3768aa1bd9a5d9b2447cbf29b599f078a82203df9236623943f4c967451d1448498ae9538592606e79a85126eb94123e6b524aa57547e3fc7aebf1adc3d6d9b94162011e5aae73f115f9eb9a37e1c123a983191dc41768e87add4e870258eaa804234bea9b4439154b2e54a81cd40cbcecad2941eaf80c77133548ca2a2c7a774231f88e4bbd12195135cd0a6bdbc9668bd59de4aad81bb1ee43a94914fce2d7e7de27cf0105ccaa3bc8c6b1a14222cce4a1fc5c8c523392975c36d6d7a0e894f1556be0c5580188ea5e8c0bd4a57c66bdd11bc8737a30cc47510ea4c97d278fd40add916624267caa4b637da3319549f4c034fcf3a6b9faf96d0144d76fc3faa265768ac6fd519c87c06ca7cffa2cb210ca8a60de2b89ef21f9e8d32c9904d9129be5ae3abce2fd27c06bb6c8ccc3469f4a670205f9a3f3823a657726bd2a5565dba08199aa0ad0e37ce8e376702835ab47a704804887961212454461b982e9203bcb7ea6b029ec99fa099cb0e6be3301e85459ed76b42a893d3cb876b10ba394d56d8fce156cb47cdcd11539aa74cbec67a5271bd55da780768856a14052890ee2ed7cacc23df68bc0068ac4b2670315dd404336bc923f17ee54df567858e52efdad89b847689eda9b5588da6d61876641bfd8481f6f3b7bbb44ad6929a202f84768a34f88635be4e53576f20701e7ebba9523385ef757c3cef795ddee9dece936bbac37324d4cfc47c3c023815c8044328037dfb2c9049d1b1015f005bf2fd66558c8abfc8e62290eb47a9ccfec2191717", 0xff74}], 0x4}, 0x0) 00:45:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000004980)=""/4086, 0xff6}], 0x1}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{}, {}, {}, {}, {}, {r4}], 0x6, 0x8000000000049) shutdown(r3, 0x0) 00:45:13 executing program 4: r0 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000340)=""/200, 0xc8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00570) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) read(r4, &(0x7f0000000580)=""/67, 0x43) shutdown(r3, 0x0) 00:45:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/92, 0x5c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="0d02010007"], 0x10) shutdown(r4, 0x0) 00:45:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000200)="51ebd1fc028be075a2cbbaf838b50ea9c36f68221a8fe8fde3c6831e1edddc443348c91f934e06c70dc4cf9bc2771e0c8e3946f7fa8f568a164f69dba4d5b258cae043eaa54a7e2426d1f2675e1ce9a1fc2622a5624c50072fd2c4c331cbc61b7503813dde3ef6f98e7171eb23d8f1c86cdf2f64fec9bdda9c15db89d4c1636d2ff5ff0029f88f3d2eae63c637be829c92c0cb65473f53b28f702abf594f10650057453a16a4c5032b7251ec3851d3c40218bd1d0d20d8db0b4384a6588132cbe140114a62af3d686c64152cf6c28c8d4f0113726e9adb66b2e5aa7bf189c2aa9bdd8e82bd557fbf00000000000000", 0xff37}, {&(0x7f0000000a40)="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", 0xde}, {&(0x7f0000000000)="2c384b233da75f426b65cd80111e54c1cb5908cd4b7141abd29022267175ba02e5cbc62a7ec98839a7065e253199d6811265158c59716df762265231340f6aebe9a5fcc40648b5c4d56d8c7f763f91cb2d6b9b7601b2cb1afbf10c3c9bc8ff70ab5504135e0b57e40b6f04f43d0047ff1e8cd77b3b63d439d567f647bd99fc0228dd4f04f5e3d04c03825b878d0e4befc9869632c135b26719e3e3c9f99ce10d8cff3d00abaa16312527266f548b0cd865e9f9ba2afc92fe472fa56836a6c4b804399a13ebfbeb939061c8048d0f78f0b29c304f692e4d21faa00812f629", 0xde}, {&(0x7f0000000d00)="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", 0xcc}, {&(0x7f0000000580)="5f2ebb4c91ce3d97e32e9329b4c8c8230c16696455a66c7fd5afbf9aff87e7a52443ab5fc45a2229bccf25b8bd2dd23679028ec93f582925768a53acf9f45fdd7301f8b9fede9cedce12f39788179b09", 0x50}], 0x3) shutdown(r3, 0x0) 00:45:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x1, 0x2, 0x3, 0x800}, 0x8) 00:45:13 executing program 2: r0 = socket(0x2, 0x1, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:45:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/174, 0xae}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/214, 0xd6}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000780)=[{&(0x7f0000000500)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r3, 0x0) dup2(r3, r4) 00:45:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffff7}, 0x14) 00:45:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:45:14 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000180), 0x2) 00:45:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80, &(0x7f00000010c0), 0x4) 00:45:14 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@in6={0x1c, 0x1c}, 0x1c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:45:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xd4}) shutdown(r1, 0x0) 00:45:14 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 00:45:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) 00:45:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x8d, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 00:45:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000200)="b4", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 00:45:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000140)={0x0, 0xffff, 0x1f}, 0x8) 00:45:14 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) accept$inet6(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/4117, 0x1015}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 00:45:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 00:45:14 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/11, 0xb}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000240)="e64850b1527e3ff606d246883b97aad559f5c03853c3bcd15eacc072968e41435fcd275636e387c09c2dbdec0efc281405ac76368ffd3db8ed074e6c36d0f6629292db6c75779c49a956363ee69eeec80ae325b00e2ee82aacf2077f5d425055a1fba7a5a42577441049ea3ed42810fcb582acab4aad0e03d05a759b226d68dfb41eb3438f0fb64a6f65afdcc9cf5727c2baddf0001db48d73a6f33b795c38e4d39e", 0x6b81}, {&(0x7f0000000300)="2547929c8bf5df36d135befb70228aaeb13096fca401130cb74073805600507259b9495e633a9c88a8e2dcfc2216fe37bcd664967e4124df91b3567ba9ebe35857f0c7aeaaea3288d8f7ed6a4a3dfcbb8bbae8362f9620eee50ff4616203a17b591520e89b75aa50212bff7c8ebced3856126f262d513b923eddf98b2406afe94f57be57c81427f971ce88ae3b9d4c4f6a778db1ef53e7fd3e9d933f244adc1f", 0xa0}], 0x1) shutdown(r2, 0x0) 00:45:14 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="c73c2e06179c1d68d9d6541f5f68e73f3802785a3e4fd8387b2cafe9616cceebfdf46c786f74eacc87250488e27da6fbffa434b17547e95c8290989f6116dd048928f99ce4a0273fa36f04577686c180f7a8175e38676e2ae4df8814c2886c87bef40c16da83a059ab6e8531213c5c6f20ac7b07ca352dd0facf70ad820a730292a592ac6772ea2df2ac7702c47c32569a9d1ba069796a0e2d586f71274a201f7a4e6a4d4e2a0631ef", 0xa9, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 00:45:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000640)=""/213, 0xd4}], 0x153) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000140)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000380)="b95d56acf3ad22c9204cdff7d5dccd6de7a2b7dc64ec5f9c9b36de21142948e686420fbe0dc407d898d227", 0x2b}, {&(0x7f0000000240)="a292b975c464e34310aa525c902acec5b5a1f9dcfd8aee0594329d12731d2d83aaa88cdbc9407a68aac20cd36a405f48fbb97dd148acadd8ffcd8fbe2dc3ff06e8e5f8cf60d79b435cb92ca639b1152349838385ccabd85459e084035918b0a68e229ee6507c95ec2c27a7e8b6d9f88a25b7b235cc33cb70be3ddea76c91e0c4c54fade0060f05117e60c8ed057e173fb229", 0x92}, {&(0x7f0000000440)="f825a1252109f839d3d6e1486e0f98e6e82bf39ca24bfff128cbc32e258309e9e97311b4b95097ce3c301fec43bf94aff7f85385e2720860918349cbfb0893fd4412d1832dc7d814db7c8ff8cfd8a01963f1dfc70b30b60a9538f0958886cedd020ebf14efa5dc7050c4e73baaaa7e16077e272329e2dfdcd7c11524539d959fb7662f43a3d39f5f8f18d56fa8523845d24fca3555d111a19b87d1654a7fcbd4f1e53038a3514267f912f79c865612751e2d9f616fcb34cb3499cdd5081ac4091180cdf8f53a8d376615", 0xca}, {&(0x7f0000000540)="fae67ae09a6d56c57036fb4877c1606a0a716c696cc2c92f11bf706eb029d71ada3ce6a092c15cf1987f27176bfaeef154bb09ea81cadd8437e1700da3fd4f7ecedea5d551b35ba87139575785ed877efc047e766be88b8b15339d0cf81831b36e5bb523717d33d0da0b114005a1916f1d5f1291d97a4641a69644b80faaef907bb11b208057d8f1a229b8142556a9d2892342014e8f635e3583ee45c5e8510e0b59ca940d3d9ddb20a33fea5db68c2fd4871f8748be8fab991208c120f1d7cd0d71c7a8dda54607a57490e9277a5554d83db9d17af0ede5fab288bb016a9a2220718930", 0xfebe}], 0x4) shutdown(r2, 0x0) 00:45:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/40, 0x28}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000200)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000a40)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:45:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a40)=[{&(0x7f000001a700)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) readv(r1, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000180)=""/149, 0x95}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e008f8) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r3, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000300010025}) shutdown(r1, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) shutdown(r2, 0x0) 00:45:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x10}, 0x10) 00:45:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/58, 0x3a}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004f1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r1, 0x0) 00:45:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000f00)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000200)="51ebd1fc028be075a2cbbaf838b50ea9c36f68221a8fe8fde3c6831e1edddc443348c91f934e06c70dc4cf9bc2771e0c8e3946f7fa8f568a164f69dba4d5b258cae043eaa54a7e2426d1f2675e1ce9a1fc2622a5624c50072fd2c4c331cbc61b7503813dde3ef6f98e7171eb23d8f1c86cdf2f64fec9bdda9c15db89d4c1636d2ff5ff0029f88f3d2eae63c637be829c92c0cb65473f53b28f702abf594f10650057453a16a4c5032b7251ec3851d3c40218bd1d0d20d8db0b4384a6588132cbe140114a62af3d686c64152cf6c28c8d4f0113726e9adb66b2e5aa7bf189c2aa9bdd8e82bd557fbf00000000000000", 0xff37}, {&(0x7f0000000a40)="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", 0xde}, {&(0x7f0000000380)="2c384b233da75f426b65cd80111e54c1cb5908cd4b7141abd29022267175ba02e5cbc62a7ec98839a7065e253199d6811265158c59716df762265231340f6aebe9a5fcc40648b5c4d56d8c7f763f91cb2d6b9b7601b2cb1afbf10c3c9bc8ff70ab5504135e0b57e40b6f04f43d0047ff1e8cd77b3b63d439d567f647bd99fc0228dd4f04f5e3d04c03825b878d0e4befc9869632c135b26719e3e3c9f99ce10d8cff3d00abaa16312527266f548b0cd865e9f9ba2afc92fe472fa56836a6c4b804399a13ebfbeb939061c8048d0f78f0b29c304f692e4d21faa00812f629", 0xde}, {&(0x7f0000000840)="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", 0xcc}, {&(0x7f0000000580)="5f2ebb4c91ce3d97e32e9329b4c8c8230c16696455aec3513120851c49a9e7a52443ab5fc45a2229bccf25b8bd2dd23679208ec93f582925768a53acf9f45fdd737e46b9fede9cedce12f39788179b09", 0x50}], 0x5) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:45:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0, 0xfded}, {0x0}, {0x0}], 0x5}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:45:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:45:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x9}) shutdown(r4, 0x0) 00:45:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/225, 0xe1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000240)="b426652889b1d678ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c026161c00bd054c94fdc7a2a1c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40073979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f83204d06fede7d77cf3c5f89b9855e60e84605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69450518510c94174ef5838474a0d87470055e38cd170d645464f224d57b5a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cf035a07e437cb922de747076acf", 0xffffff8a}], 0x1) shutdown(r3, 0x0) 00:45:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d46773051039155df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027600000000000000000055b4484828860b619de3ee0ec2b59f881acbb92bfaddcd18bbadc69916e6e62b1b2468b10a5db1178557960a8230f97ac018bd04b803fae9465b1e2678cb13cc75a31eba264bb027b9cc2eba5b31f743883e597348f0e9a992ded413b717a5be25b4659e", 0x9d}, {&(0x7f0000003640)="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", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="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", 0x17a}, {&(0x7f0000001440)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="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", 0xbc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x11}, 0x0) shutdown(r3, 0x0) 00:45:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000200), &(0x7f0000000180)=0x4) 00:45:16 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffb3, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000940)=[{&(0x7f0000000140)=""/23, 0xfffffe6c}, {0x0}], 0x4a) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f00000003c0)="b426652889b178ebce91f988753e22ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2955a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee33554700000000ee9bd5377565bf8d35f5dff40081979e93c48341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315b87b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7cc4cfd17762e1d8848fde8f1b6a9e383cc129e05daee7bd587a0e4e945d01daeb885510713af930ddb8ca010000000000009b7a58fae8310eace25326b27506112874800c7dfdf2f5d5e1132686ab4687a01f02e26a71cedc47c3803d46f678ff86831d49c305eff45f130e6fecfacd9dabbdc40dcb16e9f1de2db2a00a6f354f53c01053b09d6c4ee1e439e7331508d96753f5d23ff272e47150b8177f", 0x180}, {&(0x7f0000000000)="c704b903f0aea5e171eea7c7831e66b6f231c6fb29a32228a1df52ae49a3ee662daf8000000000", 0x63e43154cec7c433}, {&(0x7f0000000600)="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", 0x117}, {&(0x7f0000000240)="968fba466d5cb96a9abe9e3e910f764c14f936598a235cf3e01ea685ba850cc7856a6681626aa23750aba0bc16f38043248b888432eb65e581b987dc9881db5bbdbd08984782e53657a8b8d278f03bd8fa5db67043c1cdf7a3647160a0a0c693e2563ee615ddac653bbdcc5de036de55bd9fa012ce9b6666a45d08282e2f9cd4be4454d88446e286ca7e241693ffc4c82165a578ee7b5f7df002e16559c157aec547a61fb29d", 0xa6}], 0x4) shutdown(r4, 0x0) 00:45:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000680)=""/37, 0x25}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x3) shutdown(r2, 0x0) 00:45:17 executing program 4: execve(0x0, &(0x7f0000000300)=[&(0x7f0000000280)='&%\x00'], 0x0) 00:45:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/160, 0xa0}, {0x0}], 0x2}, 0x40002) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:45:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r3, 0x0) 00:45:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x6a) 00:45:17 executing program 0: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x17, 0x1, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80a09, 0x21) 00:45:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x101}, 0x10) 00:45:17 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/45, 0x2d}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket(0x1c, 0x3, 0x0) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000180)=""/131, 0x83}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 00:45:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40002) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:45:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/78, 0x4e}], 0x1, 0x0, 0x44}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}, {0xfffffffffffffffe}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/159, 0x9f}, {0x0}], 0x2}, 0x102) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r8, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r7, 0x0) shutdown(r4, 0x0) 00:45:18 executing program 5: getresuid(0x0, &(0x7f0000000140), &(0x7f0000000180)) 00:45:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) r4 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r3, 0x0) 00:45:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0xfffff800}, 0x10) 00:45:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/236, 0xec}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 00:45:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 00:45:18 executing program 4: shmget(0x3, 0x2000, 0x681, &(0x7f0000ffd000/0x2000)=nil) 00:45:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000300)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 00:45:18 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:45:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000480)=[{&(0x7f0000000380)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 00:45:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000004c0)=[{&(0x7f00000005c0)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) open(&(0x7f0000000000)='./file0\x00', 0x473bf9393d304ffd, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$lock(r3, 0xd, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000002}) shutdown(r1, 0x0) 00:45:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 00:45:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/147, 0x93}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000500)=[{&(0x7f0000001d40)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x83}, 0x98) 00:45:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x8}, 0x8) 00:45:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 00:45:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000080)=0xb) 00:45:19 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/230, 0x7}], 0x10000000000002f8, 0x0, 0xfffffffffffffdd4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:19 executing program 0: execve(0x0, &(0x7f0000000300), &(0x7f0000000380)) 00:45:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102396, 0x18ffc, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/171, 0xab}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) poll(&(0x7f00000002c0)=[{}, {0xffffffffffffffff, 0x2}], 0x2, 0x1116) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:45:19 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x100200, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 00:45:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00557) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/156, 0x9c}, {0x0}], 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000001700)=""/102390, 0x7ffb, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 00:45:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/40, 0x28}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000200)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000a40)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r4, 0x0) 00:45:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000380)="c5", 0x1}], 0x1, &(0x7f00000000c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 00:45:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/109, 0x6d}, {0x0}], 0x2}, 0x40042) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000580)="d3d6c6c36adf0d6d9668249119cec0350061d505b3a06ef89d4fdb090000000000000012b23a0000b214a813cec36e6b012f8c6562eef5bc8b84a2cd7b4eb4e92b3c51b068d5e5c47c76bc639973a227fa55be7874b4007c453666574af4c958236eea0000000000000000b5c3d40ca9decd099c946b333e168979b7102950148e6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f414a4a691d71c9d6955da192d9fa04e00"/209, 0xd1}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229520c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="838383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff3146114252f93c27fc79be5f0000000009005000930276", 0x3e}, {&(0x7f0000002480)="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", 0x1000}, {&(0x7f0000004a00)="1b090000000000000006ccf6e00354f59ee77ad07a5d4de9e060cd8968cd7cd30d3d8ff7671f1da539d4dc8f5278097898caf7c811", 0x35}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000000440)="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", 0x10f}, {&(0x7f0000004b00)="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", 0xc25}, {&(0x7f0000001440)="3e19552cf9e7", 0x6}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 00:45:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, 0xffffffffffffffff, &(0x7f0000000980)=0x35) 00:45:20 executing program 4: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000280)=0x10) 00:45:20 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000140)={0x0, 0x0, [], [@generic]}, 0x10) 00:45:20 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000000c0)=""/2, 0x2}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:45:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000340)=""/247, 0xf7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 00:45:20 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/45, 0x2d}, {0x0}], 0x2}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket(0x1c, 0x3, 0x0) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000180)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r2, 0x0) 00:45:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000000)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r7, 0x0) accept4(r7, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:21 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f00000000c0)={0x0, {{0x1c, 0x1c, 0x3}}}, 0x88) 00:45:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001940)=[{&(0x7f0000000500)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:45:21 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000c00)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x4c8}, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:45:21 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}, 0x10) 00:45:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) read(r3, &(0x7f0000000000)=""/223, 0x22) shutdown(r3, 0x0) 00:45:21 executing program 4: socketpair(0x1, 0x0, 0x23, 0x0) 00:45:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/109, 0x6d}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000c40)=""/151, 0x97}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e00540) ppoll(&(0x7f0000000040)=[{r3, 0x1}, {r0, 0x4}, {}], 0x3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) shutdown(r3, 0x0) 00:45:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) clock_getres(0x1, &(0x7f0000000000)) 00:45:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001280)=""/4084, 0xff4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000440)=""/239, 0xef}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004ca) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r1, 0x0) 00:45:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 00:45:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000200)="51ebd1fc028be075a2cbbaf838b50ea9c36f68221a8fe8fde3c6831e1edddc443348c91f934e06c70dc4cf9bc2771e0c8e3946f7fa8f568a164f69dba4d5b258cae043eaa54a7e2426d1f2675e1ce9a1fc2622a5624c50072fd2c4c331cbc61b7503813dde3ef6f98e7171eb23d8f1c86cdf2f64fec9bdda9c15db89d4c1636d2ff5ff0029f88f3d2eae63c637be829c92c0cb65473f53b28f702abf594f10650057453a16a4c5032b7251ec3851d3c40218bd1d0d20d8db0b4384a6588132cbe140114a62af3d686c64152cf6c28c8d4f0113726e9adb66b2e5aa7bf189c2aa9bdd8e82bd557fbf00000000000000", 0xff37}, {&(0x7f0000000a40)="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", 0xde}, {&(0x7f0000000380)="2c384b233da75f426b65cd80111e54c1cb5908cd4b7141abd29022267175ba02e5cbc62a7ec98839a7065e253199d6811265158c59716df762265231340f6aebe9a5fcc40648b5c4d56d8c7f763f91cb2d6b9b7601b2cb1afbf10c3c9bc8ff70ab5504135e0b57e40b6f04f43d0047ff1e8cd77b3b63d439d567f647bd99fc0228dd4f04f5e3d04c03825b878d0e4befc9869632c135b26719e3e3c9f99ce10d8cff3d00abaa16312527266f548b0cd865e9f9ba2afc92fe472fa56836a6c4b804399a13ebfbeb939061c8048d0f78f0b29c304f692e4d21faa00812f629", 0xde}, {&(0x7f0000000840)="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", 0xcc}, {&(0x7f0000000580)="5f2ebb4c91ce3d97e32e9329b4c8c8230c16696455aec3513120851c49a9e7a52443ab5fc45a2229bccf25b8bd2dd23679208ec93f582925768a53acf9f45fdd737e46b9fede9cedce12f39788179b09", 0x50}], 0x5) shutdown(r2, 0x0) 00:45:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000000c0)=ANY=[@ANYRESOCT], &(0x7f0000000180)=0xdb) 00:45:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x8c) 00:45:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/224, 0xe0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000940)=[{&(0x7f0000000180)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) read(r0, &(0x7f0000000080)=""/248, 0xf8) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:45:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}], 0x1}, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/199, 0xc7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 00:45:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r2, 0x0) 00:45:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000180)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) poll(&(0x7f0000000400)=[{r1, 0x1}], 0x1, 0x0) shutdown(r1, 0x0) 00:45:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002300)={&(0x7f0000000d40)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001e80)=[{&(0x7f0000000d80)="58e2132238f173b79fc065d3b5f4f6aa71b2a4a8db2434bd252b39d9b94a53014a7c495280d0a2143fd8613f49d59ac849f981c8e80f33b44f350e3d7abad3eeb98bcc40e3c75397bc36acdce3645af669f0fc", 0x53}, {&(0x7f0000000e00)="cb2d1224a34161bd630821973655e8b1bdbd461325da7b268157a3a60de6c54df51cbff61f126aea722d302c425f4a9911a5e545c612ab8417bd42e0728e9b56bfa7b4beb2dfbd68c3324bf694d958456b3aeffeab9c9fa1185548e724dd4e88f42e2e5eb0d3f5c9b0dccd48e777e3e292d6babaf5db59e3daa70f", 0x7b}, {&(0x7f0000000e80)="bcc5d7dd97620d836b7e5baee386d29b0452ddcd4b373a0d1e3bed9c93cea4b6b4c6971307fb25bad5ff43f4eaabd39eb0410c519c2b5fd9f7eff1085ea433834fa7e6f5274a6de1a0f56139aba7a95e9888116cf60ff9a8354738ea45e1ab3bee7543660d7129a7bd5cd15ef72627c2ea8b689e8e136340599d21513260fa16de29606b7788218d41d36ee0bf63b06248d370be857ffbd2511f7c616c6f5601e77e6cbbb08e130c870e48e65d4f7d92c272cfa664cfeb6487b9af37b5c1ea68bb6e04206f279e48007901c75222e99b984a23b3b0d334fe1fbac79d4225c8d6121e53feab3db1c90d7c8c01d4d0b95a53bd97b1d385809a3d6b590b735794c472d1823635874e60f419b9bb7c93f2cd1eb296c783f7a97e744864048fba96223c37b2c27b1793e4bd06b61734b18593f2a995a348a84b08f60280570a5f6edf577175b798391b799d9141b1d9c8dec4446fea5e7024d8a641bb4379bdb85f1dac810566251f89bd76a5c5939b506382c39f3a11088e490850b853becaf3f3ae15544938aee66b46547cd613c5ea00bb7bb1df546221fad431e9ae93147c88dc9b228dbb1287c9771ba49f4d0480ae2e6226c7425679d80c8d4ff7581a119eb3a100ed897953897630c89d768a4d7d21159851697a65918f45ae69bc55b4d12717637735d7541496bc83c2e835797bb088d0dc9a12d1172def8fd42fa7e1b67fa748da57a8f398eb85af988938b5b6df5e8477677cfc9afae50cd7fc9cee218d24de5a4a8535d667e7377aaffb2394ef68a871a1c026b33286d65cffff588ed41ce7d8c302f97c41d2a6df4da0f1d752c2e9482f728d15745d783851a425d79b891c4c82c17da743259d6a26ff8f53646f894e509e5f2da7f9644258613f0618495bb2420d2e481f0793ac3d699d91a4f021a6e5640ec06336468434b7f86d4f6361a7069fcf029bca93225a3abedb2065ad8e83cb0c2fffbf548ee42eafbc9ca3a68cd5b37f2095685eaeef7e42d4893e099f7b9ddd93e314521ad0d685635c4a7603c8f29cf2d262b38e291f06161afb8822fcb5d32665b539e52e578c7b622ef58c8d2825dd9e3b3876327f257479f276ef3e2694571fa434e74e4b231e724d62a4e68f1a449b74e6d32a1e858ab9d847910b1dba34f621aed4bdd5c3faa60ebba61dde71f0c1af12d730d0b8b2e191b499ac498394b9ad2bb252a434b64a23441f7db7c1ee0a8e1733b4e496f3f54e1fe4d0796bfb1b8b89a1f9e096b18f9b214cca673143ebaeb07b770ae7d2f9c2defefbea59363f2287ebb79dd87de91565d83e1f7f885df478f75efd96bdb2bf4ec0172a777544560d0ce01299db88a16a14b4a355caa5a585e82a3492317f3cdeb79563fd87704dbb1c79e272f1e9dd88424e620924e75fea66dfbad641df0d2aca65e9ec7124bc1046a3a6a8e2b23c884334847f4b420a5586e9af06bbdd88f637e20601326bee339090431ed8157adf006992b00a88e841ab729bc944330a9fcc1f4c20a98a4adda328dfefaca21d507d695f3150f079e4960a3650738277ea55b9eef69edf5083427f1286385a2a6c0b419fe16e1a6845b5eb075b1314cf9bac9c7952bbd3166613cfa3062418d3a86a690650d2e35205399d1d74851a370dc30cf11b64cac10aaf7ad098bbefe09aa101f4669a09e601d58ca8752a40d25e954acc34f4e5d62dc99b83d43247ce0cd08194d2bb9ae1c1340b6f66fd4a12f0bab213d0fcc40ae8dd49693baa7adbee20c4c3ac1c8f04faf986177417e10a836da65c236d5a2de41f1dd82726a441b5306934ec873cb8df6b806181c8475fca0c0f41b37e0a979939b5986ca35f8315cbea6227969ac99d220fd318a7171f195b9e4625931fdb021181f7ff258fa90d68bebc3ff30c3dd807c22ff509a82a3f4d333d8697062a5f13ee97b1b3a27703787edecc94da18c7b5c1a486002bd119aa32d5f701134e5094000e25cd617774813bb6beed30bae99131552ec0fc5f65b388243a47f49127c30e60171b93d6de2aa27ee1dc13dc983b7f33837a4ca37947eb84891f4734995379c05ebf4e85f2db4d0bbb3e82fc0ae2ae3177ca8066b2dd49ec90ed472383ba14a221f5996c5ebb22e457bbab74855fe7303c346c59daea0a1dfaeb3e17f0b1965f945d2c46e3c28c26e48161d224421cb495dae5f202cc5be1aa30de4ac4bf7d1a3c096ab2747eb0640b59238f7fc36e47caecdf3d3baa2fe8ea98e456e6160581c401849f6167bda76a0df30941e1cc5839df33b9747251ab2e63af1d847bad6a12a846316e74d1b288c9a25bb048c3f4528f3c98afe67f7f1037830da857f9df7d9b7a0ad2823ce2e080e954f9c22fc95359d8004393ce5c6049370e5e12702101d0dd4dddcf13b9742bc1d92732f95fd399937e2c9719981dc12d971f174d066cdea5b8afbbe7ccf2a3888dea845ad5d4738eea318e55a0c78e54e910d985b5558f9e28d11ce39abf73404d5c20d789273b2da6306bac3e48217cb624ff2f80ec2b1506fbdbdf71b803d240ec7c5a0c8ad5308bdc2d8fc11aca578f9cc0c6f1e6dca8f1c283612d9c44119f7ed02fe318871b5b6d26928061cf630b6dc92caaf145c7cd5e006edb05799cdf506d2d7998a50c080d08c4e014c53bd8295fb9f37edd21e8eadea73d326a1b8f8804dd2e335a08113d7db5843093613c9565e02f97b11351639a48a616ab012030b72b118695bb946670c96276005bec667bba2fefe303e56802500d4f6c8610152042662baafa1d9a100d9a517a5520ec15c9ab12751197f6aa76e52df8daf44de0bcd30797b0be63e191dece05f2d821eb9380a335ea026b6d45148ef7493e7a412fb37552ef04dc59401ee1b30567106b80efa5ba110cd0d2e98e1b5cfe15f1a433b3fa39cf8f4de65f689000386b93653db9cbd85a23662a394aff9dc761714bf23dbb66435bce0c70f21ae368945a937251d9b1f47a16900bea3c0c43e86b55fa68df5d9ea1b7691e68c743908d90e7ccc2d7c5ecefcb9a2ea9617698601a45134fce63cf23b545c0516e10b4e04e061f19389d0c7c8feee2c0de5423e0ff03adab1b76ef4efc9282323efb02e8373539ef130b341cfc2318346f6a0a9ccd33d3f30e229d7858baad7e71ff8a0a8cc28b540e71db69916bc39563f3d60668af091b3a4e0ec17e752a871db105824c47c0396f82a28241a0c4725fb85aec9b51b5e7da7b362d9639c9a65ec605a751ea623183539fccd3ef13b54aa28c2c9a09ca548938383da4ea6b075048f31d2c3eab9f919ff17e4a34b3510b188e22f0ed3b112c5ac38cb2bccb00d95386d73bf70047cc598f1478b2a72f665b30c5b5311c998d075724e5c3ce540cb9c368e89bd5e694f464997d97dad76b9a837c09ebf357970850c91d5a5b4873b9053420e136fa2b775592a617725d967fb032b07eea37a054f879a3226e448f415f90a92cae9ef0e2434e4f6a6e87acdbda525565afd2941f134225c0042cf9aa4233fb872752d12f0a875600f8dfe98d8e120f69f1bfae168219e746f0f328c42f6b6c49dfa0cd4ea0715bc71b41321ed1353a775846ce2a1608f30b033b72baa4c1675580a4cadd609f2fe7471912e4d71bc893508edb7e703adde08a6430a0c3794263b4ddca9ad02fe81ad099ff2a3d40fee912b237415e5560dc138157fdf1b00d846ede47175d2ef9f8d159f8239200186aaa759abc5d6b6eb9d188e36bc341303521c2549f1328f7cf52e9b00aceb40d1c4ecf1f6383b27fdcff6bd7a30517e246a4bf30f22cb7f356a45ae53a1a777f121ef1606fd2249f17098d40fe140ac623cfc4e994ce0f09ae0dab50d32acae6a4958dfc8f84fbb76dd236cb3c686a3922278798810ededc536a66a3910b5d780fd7f5b6a152c0cd165166f09d6ddd192f832a5cbb921207c907ce474ba52f6f19f4fa17bd9c9c04ddf95a3c3506096b73676c520347132c0b3f73a57c5772f43b488fc66855b95add66b8189def64de54e75fffb6e701a5a076ee5806a62b284c7eef2bd85b4ea413a2ed4a05ad8a87be228134d9c4a0f6254e7339b1e98c01c36b48597e44f468c39e2f1ffecbe3eb7b9b2ec83a88315b816e1b2b70975d4afb8aaafb8ddcb71263d6a332a428fbf3b8bcdf6f11e2cee7332e0a8466c6f6051d58d119f37edf74bf577eae6c12566e805aeb4bf0834bd746476fe871c3c93ce3bd5dcb41b9b3d2d8021964133c1366bb8a29816028029292443dd04fb972562c79bf8fe94a2c39389cdd1fa9c62b3eaf09026c0b33f9d73f73e7e6a0d01e5c0467237e55353534760d9710a7dc4f5c1db7e5dd5a0bec067364a63516875c6e1a46fc8b65466cd33038391ee7af53fa1b8d1abfd1efacb952bc4f45a7b0ffcdcf13967582cfce4896949eb28871127508ed4c3dcb4ab715c055d50b1c3ae702e004f1ac4be2b7abf960c12ede7350e182673626ba1d74dbb0ddb114f71993763c0a77ac38746612e5e69fbbeee9dac0ffd85445cbbcc5d2e3fcd6cd70e526e4056bf321cd6743abfbb486087516d47a73fba0e8772178d746184fa1406c2bc018f5f5a7a85bf204a8cf2bdaabb3f4fe5da511fcdf6ab18324c1b32432c8492fb48ba98d0512a8de92fe1ce1d6669bb8fbeba9b1bca03e82de9382183920463e5da06a713f30d311e0cdb4e6faaa96412cc850b84d653ee441215e6b3a72c3f3f1aab3746256c359d9a930e29e81c17f95a1de7d9a4423c03d96dbcb29442863d11043bb1291bcc30ab9adedb385c92e51fa70510894d7984f64dcea58b7e12c69020409da674f940f1a910a1225a55b6a4d56f5f35e0ec3eb6d053e8550678c2a122d9e7b7378514168f64e045bf7e85d9b092d943a1a0788d33ea6621a12263fef032da11961d974d046db7bfb6de407879fcde56d5d68fa6eee37f1021897e6bc551e2d6b8a3b7676384d6c2358a75c47be2f30d9b67373c3fa9b7208feef8807a09fd8967d1459c7f4574c2dbb02eb94fbbb70d4fadb0d9c8282a7cc6bb811cd059c309b15fdda5c41ee2b908ec69849ec5af58a08195850b626a9c3e679fe89949272013717e75b8572a74ed87e7e1b2b149d64e9569d17797f9b10d8eef95531c7c8c77e5b5d1bb585915482d76dd37d4fee0b68fc37f29f4dbed1e1ce957579c5863ec94da5e67583c7a814fee34fe05f14c66ec2f9b550a8916f93c0a166d9bc3b60323ffb248becedd94a831944d1ff8e282dca0e90ae9dfe0329c7fbf4118bfd6282b09b2786c618758f1a138b2dcf77582f212e49dc621663fd4ee9f833ebaf9d1957c9bb9cccab42e49bfe1de2103ca2463a18278a2f67009994b1d3f3f7a497eb9c59137fe9844cc8fec8dd4c6c5c9e6960102f95643c", 0xee7}], 0x3}, 0x0) 00:45:23 executing program 4: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/174, 0xae}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000780)=""/209, 0xd1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:45:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) dup2(r0, r1) 00:45:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 00:45:23 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f000001f000)=""/102375, 0x18fe7}, {0x0}], 0x2}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000900)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 00:45:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f000001aa00)=""/102385, 0x18ff1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000240)=[{&(0x7f0000000040)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}], 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xff53, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:45:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001680)=""/4089, 0xff9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/198, 0xc6}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) shutdown(r3, 0x0) 00:45:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000580)=""/151, 0x97}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcd4e, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000280)="b426652889b178ebce91f98865525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d047ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f83216d3d526dd211194e5afd3830484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a37288ca69487fc6b50518510c94174ef583847430d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c2f32ccc1a5de6401e6d537ecce0f24120df7a51a6eefa8f8ca294b7042b669c01640306eeeb1fb7ec79fb54c0f3a5d8d3fddac6b24b2532c419749076c4519712f5757b5fa41c2ff33fa9370df7c8e236ac2abe17270b96d0b1753fd51afe00ddb04dc1cac065917be7004d425f5c5d778c296553b6e58839c725f40f171a4bdabf6640f436e37381f87ec25b1a835dd6b9795ebf4a529f24172e3927d6aaf11688dc18200000000", 0x4de2e00ddbf6f182}], 0x1) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:45:24 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000140)=[{r0, 0x2000}], 0x1, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 00:45:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, &(0x7f0000000100)=""/180, 0xb4, 0x0, 0x0, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e00556) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) 00:45:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/214, 0xd6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/242, 0xf2}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) 00:45:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="a4dec1d68a9b2aae122b73816721d31f5d4b392042b26402137bc019ac901eb039110869d9aace9a691a608911751459dacf29aab1b838c3bc132c678c196d79852ae0adb0a1090169a07b0ee81534e0a2c464a22583131c6db4b9f77a1bee7ccf0230292111aad6e75a43f3e4482cffb27440b2004da0a124c14b6ac8c9987d847d3ea93d35764ce28487da1c149340b89570a2c919537339", 0x99}], 0x1}, 0x0) 00:45:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:45:24 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x0) 00:45:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000400), &(0x7f0000000380)=0x8c) 00:45:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f000001f000)=""/102358, 0x18fd6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x11}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) accept4(r4, &(0x7f0000000900)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 00:45:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/99, 0x63}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x6}, &(0x7f0000000480), 0x8) shutdown(r3, 0x0) 00:45:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa09, 0x0, 0x0, 0x800e003c6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002280)=""/4082, 0xff2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 00:45:25 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) select(0x40, &(0x7f0000000c00), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 00:45:25 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x5a}, 0x1b) [ 448.223254][ T36] audit: type=1400 audit(1609289125.452:7): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=15528 comm="syz-executor.4" 00:45:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendmsg(r1, &(0x7f0000000880)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)='}', 0x1}], 0x1, &(0x7f0000000340)=[{0x10}, {0x10}], 0x20}, 0x0) 00:45:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000001c0), 0xc) 00:45:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="94580c6fb6b50dde08d0bb18e805dd54d35ece25450348f62523b81bbe999ce8f069babc29bfabd23f40004e529e05e258e98a2d6497e0d84ba7c97cc779cef61049fa0ee58cd37ba2ef1323b19a4db560c4fe7f0218f68a1a5b6902055ed0ac1743e6a4b4dbb9ac1ba3c5dad80a7d321537bcc0737183416099aa12e45184e88cad27c11b7bd98f04711226d15f", 0x8e}, {&(0x7f0000000440)="74ca2165d404cfa723e48a1c18620d0dc12cc16c98e1cbd094dda288338eac3156a28f8f11adb369b703132b0e6e43c0a2f2b402b6ddde79c1fe9dfbbd2b41c47279c2da271e35ef7e261552b59db707b33c7823e4bf6f3cd2467d9d7215b2ed128a7baf2220e9eebad4af35455a1ad92ff39434235741f69019bb1650c481020b09b5aa287d864d6fb1f6ad2207d00efa5f54388c93b3e76bb2c09a962e8b15e8946f5a77f85e2be313b3b4c0baa041686e38a9e40a32f0c41673e6dc85ec052c9677a7f6c85b55a93725e4dbec699ea6", 0xd1}, {&(0x7f0000000840)="adc1d2291eb37fb2c98e6f9f9ec5e93fbfe4767575cd2a60d693a51eb5c8435b9c67ce51b67ccd43844fe9317f9726e92ec70965290e215d7667e260a7120ca65d8da2f1dc87c2369053a6fecda91bbb4939d1712046b1f55f8e8388a49fb421a84671c87c4ad5f3d45b87278a81a263736559e4d617700e013e11e4c336fa4cbf4046a73724e83013e5fc7284ef6490023a4ea8d90113d6165bff61c6a755056df9075ff6e2b04be771e1a600e1885df1b3d6b1b486c988fd8d79f8d58c11a74c60580894", 0xc5}, {&(0x7f00000000c0)="63c98fe9b176aef0c2ae98f7aac5a08d2389f94e69a14ea23f36efa14e54018c0d83cdd43778623e4c7bcb81c5e556a71e149b54fbc9272a7bee3b6ddb011021ba6452faa39d2a8c", 0x48}, {&(0x7f0000000680)="2218cd00a2d9650a38223a6e9b7c4112a3adb1c8609c09a1be273eb9263256eea0914496a6eb46bd938085772363d5388e78ebf8b05b38464e0d804c9c0e9bd1d81f0566db2fbabd13d1baf1c3dab0136b14d5ba42bede4df45d55e93e416d979dec598e576021c410edca1bae044975f30933b0b0d029e4051e3db7a39b09a50753b86936e4171bad7116f9f6db5956b4a148f3958a14ce915072b323c52a28cf3e6a4e88e1bb0825eab095aa4be48be8c5d9309dc343784b50ff5e0219b10748688a3ce8cc40b24ba18e61df7c3c", 0xcf}, {&(0x7f0000001680)="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", 0x1bd}, {&(0x7f0000000b40)="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", 0x661}], 0x7}, 0x0) 00:45:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 00:45:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)="dd02c50e9d52b2deb7d406cc9eab928b60cf2d6e651b3026968a9b84cad76fef608a85ac45bd4fa3f38dbb8c3f17f9cb0fd7197af893256286308171276909b38a2737e1a28d8c02f32da6ab6935384a9ca46b395b7fadcb46d0c33d89499d0f0e43a49766d52940ce0b4c1ac19f7f07a16219b95cadb06b90cc03095be313e3d73a182845c4c38ef36ef90227153641b0d00437f4aa1cc7e3655111763b17e959d5c7a524ee99a704b269b6f773fdb3b40d7fee1af754034193f5e7ece76ae120fb0c1900", 0xffffffffffffff4e, 0xfffffffffffffffd) 00:45:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000380)) 00:45:25 executing program 4: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:45:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000180), 0x8) 00:45:26 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:45:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x0, 0x0, "392a180197e207725eb5261955320e70b0a83b0aca75af14d591396d4327de2c"}) 00:45:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000700)="dd02c50e9d52b2deb7d406cc9eab928b60cf2d6e651b3026968a9b84cad76fef608a85ac45bd4fa3f38dbb8c3f17f9cb0fd7197af893256286308171276909b38a2737e1a28d8c02f32da6ab6935384a9cf86cbca15d2b37a46b395b7fadcb46d0c33d89499d0f0e43a49766d52940ce0b4c1ac19f7f07a16219b95cadb06b90cc03095be313e3d73a182845c4c38ef36ef90227153641b0d004e959d5c7a524ee99a704b269b6f773fdb3b40d7fee1af754034193f5e7ece76ae120fb0c1900", 0xc0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="0159", 0x2, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r2, r3}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={'wp384\x00'}}) 00:45:26 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 00:45:26 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:45:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xfffffffffffffffe) 00:45:26 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) 00:45:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 00:45:26 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 00:45:27 executing program 4: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:45:27 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80880, 0x0) 00:45:27 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 00:45:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) 00:45:27 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:45:27 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/sysvipc/sem\x00', 0x0, 0x0) 00:45:27 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 00:45:27 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f00000011c0)={0x2}, &(0x7f0000001200)={0x8}, 0x0, &(0x7f00000012c0)) 00:45:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 00:45:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:45:27 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8, 0x400) 00:45:27 executing program 0: clock_gettime(0x0, &(0x7f0000000740)) 00:45:28 executing program 4: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:45:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e0000000a8477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:45:28 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0xcf, 0xa3, &(0x7f0000000540)="f0b09920dcfc4d89a4f764af923b0a68bc7f7ba2aa51862f35e43470efef6e38b1f347e200ec1f2f2ced45af8e0d93bb42aed9375df76a019ef7d5497e9b24c26d11543af61a4008c88a2e416ba822a8093d00e3434276d5ce2b955e6a6adba3c97390705ec6e7dd8e70a4d3bcc5900dbc321c275a37074654d9cedb4e30855aa7d89e3c527ee2373bf18af96dfe62a16fcf4093a9a798e20e5f2fe5f75209c636d2785612f27ff60e431de9ce9a1ed691993a237fb47f9631e7f54a858f33aa65dae30f1a93f25f7496242cc47e13", &(0x7f0000000640)=""/163, 0xffffffff, 0x0, 0xb6, 0x21, &(0x7f0000000700)="8ece27ccbefe29e76d653365398f0d6d83650377ccd1b634d427a210c1d3432bd612b1c0fc017d9f62170d2e28713d16430c9d74a9ff8ee7fc8f096265b6bcc01001839f10be75dcf2832705f8cd2b921ccf9713163d8a58786d3236f929b64389d365f65df39e5f764285f71d02af31e723599105a5d33359ca505d85974fc3706ddb287742343f716d6653621ab4bfcf1d43f406d229151fc10add59f100f6e87c552ca2276c8786f39c868d5fea410031d18ff6d9", &(0x7f00000007c0)="2971fefd90db8bdc804b42038dffa6c1c5f25b52151aff6a4cf8937381252ece2c", 0x0, 0x8}, 0x48) 00:45:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000040)=r2, 0x12) 00:45:28 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000007c0)={&(0x7f0000000000)='./file0\x00'}, 0xc7) 00:45:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) 00:45:28 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000140)) 00:45:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) 00:45:28 executing program 1: r0 = mq_open(&(0x7f00005a1ffb)='e\xfb \xff\xff', 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:45:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ftruncate(r0, 0xb7ac) 00:45:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x10a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x3a, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x8, 0xf989, "fa628d2a"}, @md5sig={0x13, 0x12, "3aa9be89758a4d5d688b2b4e16cca5a6"}, @mptcp=@remove_addr={0x1e, 0x9a, 0x0, 0x0, "7eecde1a279a97cbbf7c73d3921a38393ce7e4e93aa556c54da95cdfe031a75fbfd3ebf96746548cdfcb0df1791b153972205adcdb7a9ec35ebfaad727b1bd2ff0028edf46b7f9c15155a02317b127e6e6230ac5a40f6ee5603e9d46bdfa4bf10c89bc0ecad12ddea52902bd82a37b78097f53b7c97ce49183b2342463ad7cccefcbbfd62e21f52eb4fc7e2fec3591b5419f40c7a2492d"}, @exp_fastopen={0xfe, 0x11, 0xf989, "823cf5ef399b0db91003000000"}, @sack={0x5, 0x6, [0x0]}]}}}}}}}, 0x0) [ 451.999059][T15663] loop5: detected capacity change from 87 to 0 00:45:29 executing program 4: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:45:29 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0xcf, 0xa3, &(0x7f0000000540)="f0b09920dcfc4d89a4f764af923b0a68bc7f7ba2aa51862f35e43470efef6e38b1f347e200ec1f2f2ced45af8e0d93bb42aed9375df76a019ef7d5497e9b24c26d11543af61a4008c88a2e416ba822a8093d00e3434276d5ce2b955e6a6adba3c97390705ec6e7dd8e70a4d3bcc5900dbc321c275a37074654d9cedb4e30855aa7d89e3c527ee2373bf18af96dfe62a16fcf4093a9a798e20e5f2fe5f75209c636d2785612f27ff60e431de9ce9a1ed691993a237fb47f9631e7f54a858f33aa65dae30f1a93f25f7496242cc47e13", &(0x7f0000000640)=""/163, 0xffffffff, 0x0, 0xb6, 0x21, &(0x7f0000000700)="8ece27ccbefe29e76d653365398f0d6d83650377ccd1b634d427a210c1d3432bd612b1c0fc017d9f62170d2e28713d16430c9d74a9ff8ee7fc8f096265b6bcc01001839f10be75dcf2832705f8cd2b921ccf9713163d8a58786d3236f929b64389d365f65df39e5f764285f71d02af31e723599105a5d33359ca505d85974fc3706ddb287742343f716d6653621ab4bfcf1d43f406d229151fc10add59f100f6e87c552ca2276c8786f39c868d5fea410031d18ff6d9", &(0x7f00000007c0)="2971fefd90db8bdc804b42038dffa6c1c5f25b52151aff6a4cf8937381252ece2c", 0x0, 0x8}, 0x48) 00:45:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ftruncate(r0, 0xb7ac) 00:45:30 executing program 2: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x42080) [ 452.769085][T15687] loop5: detected capacity change from 87 to 0 00:45:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x4305, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 00:45:30 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000000008000c, 0x8, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000356000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000002c0)="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", 0x282, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) 00:45:32 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "dd8230425447f41b1db3d339a6b845b2c991f0075e3d8307537c1aafcf3162bd18a9aea6be9934ff30c73d148a252d481d34158fd0df3b175456f399297efcdc"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffe) 00:45:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ftruncate(r0, 0xb7ac) 00:45:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073f003668"], 0x40) [ 454.773785][T15700] loop3: detected capacity change from 264192 to 0 00:45:32 executing program 2: ioperm(0x0, 0x6, 0x0) [ 454.959957][T15700] EXT4-fs (loop3): 1 orphan inode deleted [ 454.965969][T15700] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 00:45:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 455.040422][T15700] ext4 filesystem being mounted at /root/syzkaller-testdir777747136/syzkaller.mVv0l5/225/file0 supports timestamps until 2038 (0x7fffffff) 00:45:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x2d00, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:45:32 executing program 1: request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) 00:45:32 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "dd8230425447f41b1db3d339a6b845b2c991f0075e3d8307537c1aafcf3162bd18a9aea6be9934ff30c73d148a252d481d34158fd0df3b175456f399297efcdc"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "dd8230425447f41b1db3d339a6b845b2c991f0075e3d8307537c1aafcf3162bd18a9aea6be9934ff30c73d148a252d481d34158fd0df3b175456f399297efcdc"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) [ 455.091081][T15723] ptrace attach of "/root/syz-executor.1"[15722] was attempted by "/root/syz-executor.1"[15723] [ 455.094002][T15719] loop5: detected capacity change from 87 to 0 00:45:32 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x540a, 0x0) 00:45:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe9217", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 455.199229][T15728] loop0: detected capacity change from 87 to 0 00:45:32 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x8000, &(0x7f0000000100)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 00:45:32 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:45:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="c32429381f8db5d3a0fbe448c8a91dea5be7fefea5f2e00abb59e4c924fd08d03bc571bcb243523015e3350b1c6e68a26447d42f146a68d76ffff2cb4fbc183a0200e4be9b9fc7bae54199dd00d70aed59af0605000000136ca34815a286a717d88607d5a9710a2fac78dbf2bd1cf88975dd269c518cc58a1b9a1ff998875977d2f315481ea9791bdb3eff2db6c0ca528150c0b12dd92e75a77c73aa64295ebf00ef948817db51bfa327ec8ed5b7df08c4cfb61c57666aa153c81080670cec57348b3e1435a25ae0d4c1a40dd5db837855c6c03c6201c2cb6eb63a5a906fbc553a358e38ec07de041bc48739b6053a6e5d2fbdd2b5", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:45:32 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)=""/72, 0x0) socket(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, 0x0) poll(0x0, 0x0, 0x203) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 00:45:32 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x256c4040e04c5ecc}]}) 00:45:32 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) read(r0, 0x0, 0x71020000) 00:45:32 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) truncate(&(0x7f0000000040)='./bus\x00', 0x0) [ 455.504262][T15753] ptrace attach of "/root/syz-executor.1"[15751] was attempted by "/root/syz-executor.1"[15753] 00:45:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x4000007f, &(0x7f0000000040)) 00:45:33 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000", 0x93, 0x10000}], 0x0, &(0x7f0000000040)={[{@treelog='treelog'}, {@flushoncommit='flushoncommit'}, {@flushoncommit='flushoncommit'}]}) 00:45:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 00:45:33 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) [ 456.088819][T15778] loop4: detected capacity change from 256 to 0 [ 456.177612][T15778] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 7 /dev/loop4 scanned by syz-executor.4 (15778) 00:45:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:45:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) [ 456.377588][T15778] loop4: detected capacity change from 256 to 0 [ 456.403738][T15794] ptrace attach of "/root/syz-executor.0"[15793] was attempted by "/root/syz-executor.0"[15794] 00:45:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:45:33 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000640)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x13, 0x0, 0x1000, 0x3, 0xdc}) 00:45:33 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)=""/72, 0x0) socket(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, 0x0) poll(0x0, 0x0, 0x203) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 00:45:33 executing program 0: prlimit64(0x0, 0x7, &(0x7f00000003c0)={0x4, 0x8}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 00:45:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 00:45:33 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000", 0x93, 0x10000}], 0x0, &(0x7f0000000040)={[{@treelog='treelog'}, {@flushoncommit='flushoncommit'}, {@flushoncommit='flushoncommit'}]}) 00:45:33 executing program 1: unshare(0x600) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:45:34 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) [ 456.822016][T15817] loop4: detected capacity change from 256 to 0 00:45:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 00:45:34 executing program 0: mq_open(&(0x7f0000000080)='\x1a\xd2\x00\x00\x00\x00\x00\x000xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040)=0xe, 0x4) 00:45:35 executing program 0: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') chown(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) 00:45:35 executing program 4: io_setup(0x5efc, &(0x7f00000010c0)) [ 458.415058][T15895] loop1: detected capacity change from 172619 to 0 [ 458.534357][T15895] loop1: detected capacity change from 172619 to 0 00:45:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) 00:45:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280), 0x4) 00:45:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:36 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000003380)='/dev/autofs\x00', 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) 00:45:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000002c0)) 00:45:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:36 executing program 3: clone(0x20082804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) chdir(&(0x7f0000000400)='./file0/file0/file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 00:45:36 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 00:45:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) 00:45:36 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 00:45:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:36 executing program 5: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 00:45:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:36 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000000000/0x13000)=nil, 0x13000) 00:45:37 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:45:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:37 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0xd8) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 00:45:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) munmap(&(0x7f0000000000/0x13000)=nil, 0x13000) setsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000080), 0x10) 00:45:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/246, 0xf6}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f00000010c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r5, 0x0) accept4(r5, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r4, 0x0) 00:45:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/184, 0xb8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x62ad, 0x0, 0x0, 0x800e007b7) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000780)="d3d6c6c36adf0d6d9668249119cec0350061d505b3a06ef89d4fdb090000000000000012b23a0000b214a813cec36e6b012f8c6562eef5bc8b84a2cd7b4eb4e92b3c51b068d5e5c47c76bc639973a227fa55be7874b4007c453666574af4c958236eea0000000000000000b5c3d40ca9decd099c946b333e168979b7102950148e6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f414a4a691d71c9d6955da192d9fa04e00"/209, 0xd1}, {&(0x7f00000001c0)="f6b4d69cf3c9c1d889904fd6e290f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6e7fde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb5160f18f28ce0a62a47ae5d8a9af06b4beb435ca3f1dc92cc5223cb5cb1302aaea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424bf93c27fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000004640)="fe18d9618e08db3f0576ca0a3abd7106590c065d1c1215a40a93c8136e91540dc9a517ea0dc31816f015a1094543a75b89d8cadfb7acd9199b0a2e8761e17c0013cdc97c15cbe52c04f165f14d178d37acef5b0937a3b78c1914c099514bcc41cebb67dbffb76b560679df2c5e4ba4c83ccd9496ff38d7b414a1104e013fa30e24d4e85ecfd46ded6773dd1b8524b27a98aa697c2e5194ed953e3253208ec64799463f992052f99adc0dba6094c5d672a4e6b8c01caaebbb4dcdab5aa4590e1c9993be8ad3d333b2a157517399429db211e8e6c35c365e3fba42f7ca1ce6bdf9da9239a5a969e729cef4b99d336a20cd9a81fd5a41a8949d794f58d4a0fe3725cad3eec9a937e3059bbafe733153692469684952ce24c11884c298398e1e53354df4ed55a9b0d82e9c0c2e29170f8682ac6af4a3d05012bb61cc6c1b9e60ad1530808ca16fb1b962b8973d76d4aaf3914da49012c3a9147e904df50783ad88b73f8f186e15562014c8ec2ad2e2c113972fd25705869034df99bd3c1c07e49691632d4a3c21799e2ef46506390d9d0dbbd82180351469bb5bea4d71e31fdb1e916d34131c5b3aa889e69988b469a45d0d77cffd882428c7a364cb82312f7bbc87654a64eb5d80c40e0a5eb5b9e71ae66ad2a5a2d77d5fb4d9dce906affd3433087dfc2c42664e13f00b0c66c226cd17e0a87fd0bb752f44b92e7be80fd1ba2bad7de506898c8873983b0ddde56f4963b9311ac2454a473028894ae5bc0fb4d9eda73ecfc425893b0cbc6452f6ac942f8d4b84b3009203452fd138aee387109d5ea138a100a3029624fdadf3b3429bd96b7583874ab93344b7e94b9ab3718615f1aa26051e1a9ee819f45b5730c4f5b4e1c446ed35802afb2aa890ff996437cedd3c46bd64c89fa725f53ac7815faf3f20692e0c02e9fa92393923ec681b8a9e2088a19d9601f996bf4d503fbefbac13ca80c83d4abf12c6c29ea733d90035e52cc8deabfd3f907ecd1c43f8e07dd344f854f9e064233435d9af1aacb7f88a280b3fba0372aceb4d1c4dba048bd4b0afcbb3e7785b94fb3ba82f3d608751ed15b026e818f10d6fca21c6e8db7dd4a82dd09436a623337844c066e767823f7d66fc4cf0a595187df9d180dbbe7effac67ead68d012cfb83c8f54fb32e6edc6a8d091f84295c697a2d13238ad5e24da8de38df9f93e3a8379f0f74568293b17ac0a33e634d31819c38df72e8bfcb07dbaa7f59f379d442dbb76ddc8d95e64f172a02d6b19b96e659589837d7ba17a8eab97b4731ea8db4db5a09f1615566e20cc56fa1f6cf7cb3a25d4ad17699c0120e1cebc418b3603f1578270d4257c26b83645259993653a1e0271139b5ba24dbaecc9a88088fafc879159a13cd15fe20e4318e746f188b5860ffc41465a7269f3602ddc263293eb654ba540545012cbff017dc67473769be9e2367f2411c00c603d4953d852242b7f2c92baefb8c8024703c19d5132eec481a0bf9902f921af82203a3f8864e1e1ba04e9d26e738a2efc722f5cd57d6ba868bbbb332b5e5e702cf677a0e73d302b575553bf44a3688f0409f8cae335b8e0c9aa69d79565c1de6281f6c1bd0db1c523cf1dd1533f2bd00a89778b1c4c22a57a5cf80e0c952bd29b79f5d7ee874d22e84427a7ea4758689b22e9a2b882ad0e6ba422745495bb3e9318d8f4aff58b6e5149801bb783af3284088aff85a46966b2a0b4727ffc612ca36ceff282f6d8265731bb82065289846cfb77d9d0acf1faf61de4d69f10a5cbb84add13699655353dabfaf0334cfd633a120fd6ffb9d4c2b1e6f45f226cda2c956f11172279487a97c99d07abdc2e53e11c3e75c0023c97590f2ff11dbc36a2b22afcc98a32f72e42897df3d89838cfb5d4538d8d23669cbd298d9c63127f3a662730e42e9a490bf125f6c62fe68cc605d6462b6b7a311633dc74350a5711ea0e14e0f56cffa436a896e4eca49ea92c3095c97b0dc36c284d47c6e441280e26296c1147283449de8d5a57ce7cb9fdfbe56b22225733727009d61ad0887c4fab0e51ca8c73facb5a6c808eb057d29fa47ccd9c52f5a73af3978c612c25fb79d405ac225e8d7cc2f563631e7f2a759ba8c9e79a9b7950cfb184bc233e3223bda34ddb510d63642a7dac60ac906e4393b464939882c3f8bc7a8b9bccc7472d6c5a5af55c35abacc13e6eb317d61deebe6562995078a9934d7df6ce81d34cd175b1c91b2a30eebafec438b2b06cc26d9e44f5db1233cb12f88d2e4ecab44e5af23c3fd3a089c0211ecbd86269e1fc75de7e4bd3fda557a53632ee27951ad7ffe2ecf34f3a1e8d8f95a032d68763edc25968eddfb232285bc435e7683ff7d5c64e3b4c7ad551dfffb5163d372a2567db470a9858c8e6c483ecb28a389d731cdb3a1af26d0c196f976ed9d56d955f83e10b43b4f71cadc23ceb84f4c658141619b0f226639f5950a76c6eb2a56db45b51db846d8d274eaaa0124d426b712b0456482712bfcf7922b683a7f5ac640d859a8c48c6377e098000628611ced4f126298226cd4d9838884f670dc40bb7844ae66fe062e5e4d1da151373ef233597d28f0b61d2428be37f71c994afa2409825d655d2ad30e50aede0b5e4e22d894f8d6839568fc2fe7bca20482639293f0e014bbe2c4e3faaa033a4f3c0b2dcb19c5ed6a273dd6cfb102e902fcdfc8b3f30f70653c3f921b4fa10ba26febf62c7951024751b93eaa93c751f8a16bf555c08801e95f40fa0086275468c623fcac38d47d705ad31d94cf7810d8fedd880fecd6999913ff14898778390bd92a649929fa695cb195895ec89ad6673842be9b2fcb2cf45f197ffde9d1cccdfb9a67989aedc6987f4e07ed45f82f48e9f979a29fde4f2522d8244d226bca5269d8e007cfc89c5459aaa80b3f1f44b6adf16a07f3cd3b5cdfef469908ddfc3430e8a2537ed7fc4ca758c8544725ead0a86e70d92600d6e27c5596cedf5443f334e50c2d082bbe379a3be0e3e486f085e52558ebdf793112cadfa2855b274869ad3c1f5f0863b6d961921aa65465d04d36283caa2df8b0d3c050d3dd594b36c1e169c8e5e7c126cc81cdf2362a3b51f8e6fa16fdf9a02ae696ae6a61e645f6dacb8658a099a63824ac5d7b029d883841264c4a9bccff3264551812f7e949cb7307e056dabd6bd5c86848f2b6716072930f0793dad8062000eb8e91ad814d5719c5aec5be198c2f0fa926c6d41be8cc1d30ce0c0aef17a2364205da96598d37fa718d8251d46c92f1d549a9e6e31be1b7f0bfb135ff0ed9508fa91c73e863edfd06f957eb4955694a7f45283b2f1254c21f5a3e7e9834f4b4927f2b3d3ef2260ea5ce25828a6b645854a8518d600bbc7e728fac4d0561d482c3fdb3c07ce58d19e70213a7fd4111547e9eb8250de01eb845edf798a4b6c9b5e090f167c3f5b6088c285b962755e867f0e57991155167d00bdc8dd268452684f655dc42e40846b04608d2abf5d023c04f93dd521e8849783d5d1a4981ad621ae990572506d7d8744d53186460b96959a22be7c3f9d34cc853cf944ae92ed11207fb6442577d03e27e05340c2cda4e71b929382474d346f885bb0486471a768e50a4274cfb705193412c7b45de6c88fc095f9aa90e696635d8fa9d6e286d05a5f1e9d2315e1d26bbe25559db30696b8ae61807e40dbeca2640c59587b7754ac863fe43120cfbe0505d87f3d86b5fcc74029a6c70356d3a10081f71c561da90873179f573f82b5e255653967c16a2b52e2d6c09f3e0c19c3a0b510a0675389ef043c537c0030a144ea0e841766fa002700ea9e4388caec65e77fc028296fe3865bc87b459e558449cb6180a96fe267cc1bfd638c1c9d48d2cd59ef3b12426e2ed9ff119397a66f2f6b45dbc22ac3787c4ad0336ac8ad7250e9c89fe465c118c2aa97509410f30952e311cb57b0c10fa52e0f9318e7da975e9dc95032dad57c0e520238b1f6a6aad117ede5b9d2d7f3f23ebcba7c4d534b177e08cc7474410d1dd151b5784f3dadd6d162fd45bdafd356eeee49f4391d1b135c2762f31e25069561977c5893264d890d50583ae14e685f4ee2ad25ffbd919101e6a91e2f00d950f7add31c5fe6c68ac9d8b714531f3cc65d1db5fd98edae34ee50889968aeff245d749dff156cebea234623c535cde831e366c0067d358cc34a9df66d9aa645495ef39e6232ab3bc6c2c9d7e8ceefb578d0d0d141564a1d6b62b63660ff8d3a940be7297b5a756ee742fe845f0f3357a618c58172619981e37e4acf560d876ec68559e6bfaa241e0b137f81f259c45787d1023061e927701a00abfee1ec03394f0a8bc3c1597c459bbf2af40f8fed1171078fe76a9a7b3e3eb6e9927dc4b8f9928b343f1ad9cada8fecbf9f02800ae697309fddf515740a3303daa7abd89ac103d695327f7c195b3303bf6835b0b30c1237f529c3a5c785d5e4bda8ccac98a75d5981576cecf4c6d5a3d9aaf704f780a9f6e1487402f64a240a63bfa99b33699bd4fa30dbef7b595c5a33ee3b900f57ad95ddf2eedaf21f5fe68c9eaf4c9a7a6e71d797e0d62b3a82abb9cb8d23977d956305caa1c9165c3c58b9d62e0677f83880603800d40c2c62c09c2df7cb1ae01d6acc86678764390f9c639efbb299125be26c4181b312ee7bf2025226500dbe7fa1139d6f7a8689f57ad397bb624d4ab3404c47ceb77d613b7b91456ec443df453c7e17e06ea25f12f59e561651fe1bfb7019237f01099a997482bbbd414d354462ceaf07b84c1bc4588c93f4d398dd913e8123eee82ed6ed54df22586ce83fef0379be2a4a0367e90c53e2430b3cc15e2470b7106a40989dc3ca777b94908ae61a13fda4c0280c44de705e1f381205520bbc6987b1b0cd2b86f7b96d597e8a588a2eee79e8fa8eb583bd370c509694c93502368605288b1cb04eb78feda4e9b9511f0d879e77bc4c7944d7ea8e0ce8753346121a989f9126150fde393d333e5546465dd0fe72311ab359259696ca4f3d8208cb9bc4634e6c55c038d4c99adb05c2a272bec73fe62919f86ffcdc95571d734f85d01aa65d5ccf42cc669b17b61b94219d9e18c4d8d3f1a1f244ebfee7db3c65f96255cd99a20189fd6549a99424b0f19b851892fd18e433d8c934b013ba9e597e492bc6573f33ea8efdb92b20be937ee31d165838d79953b11e6b96274a7ad74b17969faf2713f06362201cadd8ee0bdb519ba87f4f8756484c349e33161a592ec76faab7f8f46d72ee2a2eb945e1d9a17f0bbbe3d0f62e9391f81a7260fdbc9e6a83443d8264ebe2f7cf6cb8ccce5ed5dc4d9afe6fda591b64289502433ab88bea7c654d6016143bdce20ea6df668bba2500d2b3ab99c4a9796ca6df034f77123d4c57ce9b5ea184c595fe67d50b74e7a69dd3c334e8f46f756f34094cdd5a8348e9f1c281d2d57593845a2aba133df14ee676e2a606a560c2de8350367bcc32619a4537a9602f99cd6fcc1c42a7b2dd70c69edd2605a075b00e6c058690f2834ea7f71eff1b366a38d6f32fb4de3bb8f8dfb5cbc212db95e13b03de70faeb3d9a8a7793b478deb285524adb63c882b7a9c9e5a294b56a06b5603c082de2017adc5b3641f3d24303898979d2a5e4b950e7138b6f00759862467707bff7c715c899add2a948a02887007a37f985daabd6e86deb2d39d6573efe2480cadd3d757f302ce638c23a41d4a004b37b1c67285d4c1288aa1bd0743363fee760b28bc0036bd5ce0e3a934331f2e7f6ff59323de10b37cb0d424885ade56c3ab7ace741faeccf1", 0x1000}, {&(0x7f0000000e00)="1b090000010000000006ccf6e00300f59ee77f497a5d4de9e060cd8b68cd7cd30d3d8ff7671f1da5d48a92c0e9846217947c2ef308885daea0f093851d1d7fffdf944657c71970d1fb559b6bb0a9076bc46988453e3f23461bd43869430000000000264e35a4818cf43abe1578e4178ad20c916335c3cd15cea66ce188dd9dd0d2d3578d221de4be23ef566fb65805c5ff00a99bb06b3da8aee25077e974182e534c86ac2a1c4f68f6d72896da658d260b1c7f412c5e6abc96bef91055565f1799c05a00f2f4162078f81d0aa100ed5b15a69778204ab8a2ba077f0b3e4ecbc8fd0bc2b75d00851a167b26c23f3af872b5a28c51ef75a3be8a67a72122849a5333127223b6540a507b077d728fca46f256e02d34dc0fdaf7f1e0657d26503166ab2c3b69de8459b073922e90d87acd3ab6b1adf71633203000ec16bde26b213723077f80feed3ccea3f26cbc1f9806f5a2f0676c4d815eda469afd728f70513ad794a356f20e23df42835a922b5fa160ebeba4f52db9dcd771f2326f7b3eeec3bf47c0670ca80522cbcf9a35a72fb72c9a63a2cf6d06000000000000003ee56d773106aed2e06b13f84081b3bf2171e1a9814651150368cc6d16726689ebdbdee565a46dfd5b879c18f7ff65f73809340502212b674af63fc1d20cc0c7400ec2e328a3828f41f320eb5109bb34e7f93c0f4e70945930cd39ead4c0027902889caba23490d2d2e8599360feb5ce719654b1e8bb9c068c928a48648e31de1d7db1374b936746399a237e251e1b86fb9c30d5687a9d1ff66a2201842fe3bd673403239f6cb2c2ea4bd2b6a919f85fe71999a5376b4c2bace2dcada39f8f85657dddd905754b2b319163215abea92e3efc0f3b0000000000000000000000000000ceaac811c8901ffa1b5837c3cba3db7aee0ac29698358b4a4cb8492548", 0x29c}, {&(0x7f0000000600)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675011cd0582df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32defd780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c995600000000000000e400000000000000000000000000007d987c62e665f5cc16110173b3fa4e074d0f1724a71e23ec", 0xc7}, {&(0x7f0000002340)="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", 0x105}, {&(0x7f0000001440)="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", 0x9b0}, {0x0}], 0x9}, 0x0) shutdown(r5, 0x0) execve(0x0, 0x0, 0x0) 00:45:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:37 executing program 4: socketpair(0xa, 0x3, 0x5, &(0x7f0000000040)) 00:45:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) ioctl$FICLONE(r2, 0x40049409, r3) 00:45:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/243, 0xf3}, {0x0}, {0x0}], 0x3}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "5c9830"}) 00:45:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:38 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:45:38 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/cgroup\x00') 00:45:38 executing program 0: getpgrp(0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, r0+10000000}}, 0x0) 00:45:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001080)=""/100) 00:45:38 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x3, 0x45, 'smc_ib\x00'}]}, 0x1c}}, 0x0) 00:45:38 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:45:38 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 00:45:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) [ 461.740150][T16048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:45:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000004940), 0x10) 00:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:39 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x140c, 0x1}, 0x10}}, 0x0) 00:45:39 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0xfffffffffffffe37}) 00:45:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x58, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @ipv4={[], [], @loopback}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 00:45:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:39 executing program 3: open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x0) 00:45:39 executing program 0: symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0\x00') open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x8e) 00:45:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100), 0x0) 00:45:39 executing program 4: socket$inet6(0xa, 0x0, 0xd694) [ 462.735622][ T5] Bluetooth: hci0: command 0x0401 tx timeout 00:45:40 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) 00:45:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:40 executing program 4: capset(&(0x7f0000000480)={0x20071026}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8833}) 00:45:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00') 00:45:40 executing program 3: pipe(&(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x8}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 463.066844][T16104] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 00:45:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:40 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f00000001c0)=0x1, 0x8) 00:45:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @loopback}, 0x10) r1 = dup2(0xffffffffffffffff, r0) write$P9_RLERRORu(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="1329a1ca5b0861a3547465616d300067070000ecbaf43505c413440fec83b62abafc265c4dadbcd0f236f377d0c9e56c0f9ef853daa80f68f9c44d7e8ae81f751985fb47b40c2268a0d400bdc628110d938fd6b2a330d56683ec6108c4b9c08ca54492d00200000000000000a7b20f4225a2cc2f1dbefbbd7fce1a0c3e3e96f7c6d4bf0fd978845943aeef4a736aa006765ec64faace4681063637353599b3410b75ac0fc21774a507699b9f893ffddc415ec8fe31e532c541c31a3b2f920143c00135f321c264a33c436dd4f3980cd956530269786de089224cc600a71e29c9a62a2670be44579c"], 0x13) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r3, 0x80286722, &(0x7f0000000080)={&(0x7f0000000480)=""/235, 0xeb, 0x0, 0x8a}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000840)={{0x2, 0x4e21, @empty}, {0x306, @remote}, 0xc, {0x2, 0x4e24, @multicast2}, 'wlan0\x00'}) io_submit(0x0, 0x3, &(0x7f0000000cc0)=[&(0x7f0000000940)={0x0, 0x0, 0x0, 0x5, 0xf53b, 0xffffffffffffffff, &(0x7f00000008c0)="59e588adbc835a09d0e9934726b3bfbdbe2827aed64d5de8f6e18f220699e814ac42a1ba1c9ee2ab6fe9ae0cbce6f0a9c5fabb005282f8d198fcdf962f4e44fdf1728f804ad7faedcf991ac42bb7a7dc181ff6236e8e5c835f66518c377aca580e1738f28100"/114, 0x72, 0x8, 0x0, 0x0, r1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x800, 0xffffffffffffffff, &(0x7f0000000980)="895b9e82983f707643c42d16ad8b2f05fae12f8a3e0425baea1028b9f83a2d2f29827bec1779583c7d9ee02fabd07e2870d4f216ac93abf937d6800adcf0673caa869022c6703c0b42541dfadd0ec47ad749178ad340ef22e45ee5fddd1a84b92c5531b72dbd7e26038baeddaab5c17a52b256f216d5c0f49e42056f008dda9becfbdd1758c21dbf90993248537bf02ecbc7144d127b888591c06a6ba7957e321e437d62fdf447fe48eda3daa0c12a967a8494b895037af751551c3db822aa2849bf0ecff8ec02efcd06ecf8bc", 0xcd, 0x8}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x2, 0xfff, 0xffffffffffffffff, &(0x7f0000000d00)="4cf0dc1309dac4888d123b6317d35d63be255d64d6732c1ee6b419311885dfe996b44c7f614594beb6d63c70f2519d8d455d330cdffe9b8351a4b041dc118b52b42d3200669ca5fc35911870a55c1911792b68e653ccb1c52d2774b7f4578fd87b776862f0391fabd4e0fb80e6230f5946bbdb965923a7e92c40acb60ae824bdaca7", 0x82, 0x1000, 0x0, 0x2}]) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000100)="75b4c39a0e8ba571db3ae5e713dcce564c1865cf31094ceab114ab6cb322fa7442a7a213c0ca18b85e10900b03fb23624e784fcb61e17a864745dfc4d3c40148", 0x40, 0x20000000, &(0x7f0000000580)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x90, 0x0, 0xb0, 0x0, 0xb0, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'wlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}, {{0x0, 0x6}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:45:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000d40)={&(0x7f0000000780)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x0) 00:45:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12c, 0x12c, 0x2, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd, @int, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @const, @func]}}, 0x0, 0x146}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:45:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) [ 463.402999][T16122] x_tables: duplicate underflow at hook 3 00:45:40 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 00:45:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 463.524063][T16132] x_tables: duplicate underflow at hook 3 00:45:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x38, 0x2, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @local}}}]}]}, 0x38}}, 0x0) 00:45:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00') [ 463.832911][T16132] x_tables: duplicate underflow at hook 3 [ 463.845164][T16137] x_tables: duplicate underflow at hook 3 00:45:41 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}}, 0x14}}, 0x4004004) 00:45:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12c, 0x12c, 0x2, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd, @int, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @const, @func]}}, 0x0, 0x146}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:45:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x2, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x4000000}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd, @typedef, @const, @func]}}, 0x0, 0xd2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:45:43 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0xd8) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x200, 0x0) rmdir(&(0x7f0000000000)='./file0/file0/file0/file0\x00') 00:45:43 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)=':', 0x1}], 0x1}}, {{&(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x8c}, @lsrr={0x83, 0x3, 0x49}]}}}], 0x38}}], 0x2, 0x0) 00:45:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:43 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:43 executing program 5: socket$inet6(0xa, 0x0, 0xddf) 00:45:43 executing program 4: clock_adjtime(0x0, &(0x7f0000000140)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x9}) 00:45:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12c, 0x12c, 0x2, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd, @int, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @const, @func]}}, 0x0, 0x146}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:45:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000200), 0xc) 00:45:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) 00:45:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:46 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x2, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x4000000}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd, @typedef, @const, @func]}}, 0x0, 0xd2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:45:46 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ashmem\x00', 0x101000, 0x0) 00:45:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="110000000000000000000000010000009b000000000000001c000000000000000000000008000000", @ANYRES32], 0xd8}}], 0x1, 0x0) 00:45:47 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8845f50fb2cd11a8, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x48064e, 0x0) pwritev(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) 00:45:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 00:45:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12c, 0x12c, 0x2, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd, @int, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @const, @func]}}, 0x0, 0x146}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:45:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:45:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000280)="34fe62118020f1d059ca0ba19f471b026b50f50d09ac9311c539ec894a6ae1d887bade95ef3c5c6d8f3304910e107f36557a5d6c7bbad82e203eb7d777b55b16fd5c", 0x42}, {&(0x7f0000000300)="86545cae125eeb5c26127836ab231e9f3c675bdae344bbc6a6b99f673676e8815aefc37f59a7315ec2ad300fdca05402d16cd54e2c97bd8cf211f375621318daa17e138514bedad7aa934e8cdd6ddc28c0bdfa4f3369171199539ab68ce661178cc98b8d257c5527588d05f6e081e39edc31a32d96f899bdd2", 0x79}, {&(0x7f0000000380)="01a3c318c35117ffb0ae5eec7ad6b5801df4041ed0b999a6723e52ce7e78dc7afa3a0d0996a2f24d8e0f6b71781279a488af0cddc41e3598e30456796cdfc2f340c808a39de0048b5b3fc4e4c25f396158d12987e03d7c2a0c65d89e1ff798b5283846d3b55bc18f09c67d2f4a026d66414b3b99a7539e81c3f463bd05fa4f5e625701d03c0dc85b4f4c497df93ededa5f32a04393bcb7fb8657345e7b690309ecd5c73ecb1885ebaba99f1e01744888dc6c563b341a54489322c9aeb394d7d94e31274f773fbd5358fd486aadbc1719a4ebd788082f", 0xd6}], 0x3}, 0x0) 00:45:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x2, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x4000000}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd, @typedef, @const, @func]}}, 0x0, 0xd2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:45:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000100)) 00:45:50 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="0451"], 0x1c}}, 0x0) 00:45:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x2, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x4000000}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd, @typedef, @const, @func]}}, 0x0, 0xd2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:45:50 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 00:45:52 executing program 5: clock_gettime(0x2, &(0x7f0000000400)) 00:45:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:52 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 00:45:53 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 00:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0xe, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000140)="e0", 0x1}, {&(0x7f0000000040)="0179349c246c9ef798fec73491605473c8a3a1bd9ee47294b03d81d8f3e5e599aacfe8fdee407a3ff0004b", 0x2b}, {&(0x7f00000001c0)="8df315785e06cb717fcc94c284a29b69d8ee484782dc70e8d6", 0x19}], 0x3}, 0x0) 00:45:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@authinfo={0x10}, @prinfo={0x14}], 0x24}, 0x0) 00:45:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x20104, &(0x7f0000000780)=@in={0x10, 0x2}, 0x10) 00:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 00:45:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) 00:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="fd", 0x1}], 0x1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 00:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:54 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000840), 0x8) 00:45:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 00:45:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@prinfo={0xd}, @prinfo={0x14}], 0x28}, 0x0) 00:45:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000800)={0x763b, 0x1000}, 0x8) 00:45:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in={0x0, 0x2}, 0xc) 00:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000140)) 00:45:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010000000000000000000a"], 0x20}}, 0x0) 00:45:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0xe, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000140)="e0", 0x1}, {&(0x7f0000000040)="0179349c246c9ef798fec73491605473c8a3a1bd9ee47294b03d81d8f3e5e599aacfe8fdee407a3ff0004bb283", 0x2d}, {&(0x7f0000000180)="2ff34b22e0b3ec95726aefed4a7453ff79edc89332c91c", 0x17}, {&(0x7f00000001c0)="8df315785e06cb717fcc94c284a29b69d8ee484782dc70e8d6094ddcad530237c109e85c69f0d66892cffd1d3986163134f0e369d5b6825dfa9b885f05146b275bf164a2a04f65bdccd984b1e592a813e28a1374", 0x54}], 0x4}, 0x0) [ 477.504951][T16380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 00:45:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x20081) 00:45:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), 0x8c) 00:45:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0xe, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000140)="e0", 0x1}, {&(0x7f0000000040)="0179349c246c9ef798fec73491605473c8a3a1bd9ee47294b03d81d8f3e5e599aacfe8fdee407a3ff0004bb2832fd87bb03ba2d14a028bd70cf8beccba6e0c1c95610d6965e7d953b95f081c5dc75c49be2426eec7c10642", 0x58}, {&(0x7f0000000180)="2ff34b22e0b3ec95726aefed4a7453ff79edc89332c91c", 0x17}, {&(0x7f00000001c0)="8df315785e06cb717fcc94c284a29b69d8ee484782dc70e8d6094ddcad530237c109e85c69f0d66892", 0x29}], 0x4}, 0x0) 00:45:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 00:45:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x180) 00:45:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 00:45:55 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000680)={0x3, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 00:45:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:45:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@prinfo={0x14}], 0x14}, 0x101) 00:45:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 00:45:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100), 0x8) 00:45:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000300)=0x4) 00:45:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), 0x8) 00:45:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x2c}], 0x2c}, 0x0) 00:45:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000580)={0x0, 0x3600}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="86", 0x1}], 0x1}, 0x0) 00:45:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000040), 0x8) 00:45:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 00:45:56 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:45:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x3}, 0x10) 00:45:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c}], 0x1c}, 0x0) 00:45:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 00:45:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000300), &(0x7f0000000340)=0xc) 00:45:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000380)=ANY=[@ANYBLOB="1c1c"], 0x94) 00:45:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000100), 0x8) 00:45:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000197c0), &(0x7f00000198c0)=0x10) 00:45:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 00:45:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000300)={0x0, 0x78, 0x0, 0x9}, 0x8) 00:45:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000001540), &(0x7f0000001580)=0xc) 00:45:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0xe, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000140)="e0", 0x1}, {&(0x7f0000000040)="0179349c246c9ef798fec73491605473c8a3a1bd9ee47294b03d81d8f3e5e599aacfe8fdee407a3ff0004bb283", 0x2d}, {&(0x7f00000001c0)="8df315785e06cb717fcc94c284a29b69d8ee484782dc70", 0x17}], 0x3}, 0x0) 00:45:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:57 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000140), 0xc) 00:45:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000640)={r1}, &(0x7f0000000680)=0x10) 00:45:57 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5}, 0x14) 00:45:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 00:45:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000000)=0x98) 00:45:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000100), 0x4) 00:45:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 00:45:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000300)={0x0, 0x0, 0x2}, 0x8) 00:45:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x3}, 0xa0) 00:45:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:58 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, ')'}, 0x9) 00:45:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000500), &(0x7f0000000740)=0x8) 00:45:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsync(r0) 00:45:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:45:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r1, 0x0, 0x0, 0x20101, 0x0, 0x0) 00:45:58 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 00:45:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x53, 0x0, 0x0) 00:45:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:58 executing program 4: syz_emit_ethernet(0x30, &(0x7f0000000000)={@broadcast, @random="20dbeaec3054"}, 0x0) 00:45:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:59 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:45:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 00:45:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000500)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 00:45:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}, 0x14) 00:45:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 00:45:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x47) 00:45:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 00:45:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="fd", 0x1}], 0x1, &(0x7f0000000bc0)=ANY=[], 0x14}, 0x0) 00:45:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x94) 00:45:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000300), &(0x7f00000003c0)=0x94) 00:45:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:45:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000200), 0x8) 00:45:59 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000002940)='./file0\x00', 0xba0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000002980)='./file0\x00', 0x42000000) 00:45:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:45:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000001c0), 0x4) 00:45:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x94) 00:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:46:00 executing program 0: fcntl$lock(0xffffffffffffffff, 0x9, 0x0) 00:46:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c}], 0x1c}, 0x0) 00:46:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@prinfo={0x14}], 0x14}, 0x0) 00:46:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:00 executing program 5: capget(&(0x7f0000000200)={0x20080522}, &(0x7f0000000240)) 00:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:46:00 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) 00:46:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:46:00 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000001a40)) 00:46:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:00 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 00:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:46:00 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) io_setup(0x1ff, &(0x7f0000002980)) 00:46:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:46:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 00:46:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:00 executing program 5: syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 00:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, 0x0, 0x0, 0x12020, 0x0) 00:46:00 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) 00:46:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 00:46:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10893, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 00:46:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, 0x0, 0x0, 0x12020, 0x0) 00:46:01 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 00:46:01 executing program 0: open(&(0x7f0000000180)='./file1\x00', 0x200, 0x0) symlink(&(0x7f0000000080)='./file2\x00', &(0x7f0000000100)='./file1/file0\x00') 00:46:01 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x18}, 0xc) 00:46:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) [ 483.964367][ T35] usb 6-1: new low-speed USB device number 2 using dummy_hcd 00:46:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, 0x0, 0x0, 0x12020, 0x0) [ 484.395225][ T35] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 484.702329][ T35] usb 6-1: string descriptor 0 read error: -22 [ 484.708882][ T35] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 484.735109][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.802417][T16715] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 485.031367][ T35] usb 6-1: USB disconnect, device number 2 [ 485.804245][ T9592] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 486.164216][ T9592] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 486.414270][ T9592] usb 6-1: string descriptor 0 read error: -22 [ 486.420637][ T9592] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 486.430768][ T9592] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.467647][T16715] raw-gadget gadget: fail, usb_ep_enable returned -22 00:46:03 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 00:46:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000100)=0xffffffffffffff8d) 00:46:03 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200100, 0x0) 00:46:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xb, &(0x7f0000000080)=@framed={{}, [@generic, @jmp, @map_val, @btf_id, @jmp, @jmp]}, &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}], 0x1, 0x12020, 0x0) [ 486.622415][ T35] usb 6-1: USB disconnect, device number 3 00:46:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 00:46:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:04 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 00:46:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}], 0x1, 0x12020, 0x0) 00:46:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24008090) 00:46:04 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000000)=""/77) 00:46:04 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x141a00, 0x0) 00:46:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x4008090, &(0x7f0000000040)=@in={0x2, 0x4e22, @local}, 0x80) 00:46:04 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="a0fd6fe0c2e2f172d76fdf9ee19f16", 0xf, 0x40, &(0x7f0000000080)=@hci={0x1f, 0x0, 0x3}, 0x80) 00:46:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 00:46:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}], 0x1, 0x12020, 0x0) 00:46:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:46:04 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 00:46:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12020, 0x0) 00:46:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 00:46:05 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:46:05 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) 00:46:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:05 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:46:05 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 00:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12020, 0x0) 00:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12020, 0x0) 00:46:05 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x4d, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2400076d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2400076d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r3, 0xffffffffffffffff, 0x80000) r4 = dup3(r1, r1, 0x0) r5 = msgget$private(0x0, 0x240) shmat(r5, &(0x7f0000fff000/0x1000)=nil, 0x4000) msgsnd(r0, &(0x7f0000000280)={0x3, "2a8b16a49df4628e3ef87571846b4aa8df3310c4222e47303396ce6b0800a38925a75388b23fde686426ce6a4b5362441b56fe1f9559b601c105fc78365ed970263b2bb04ba393e7599015104ff56acd00310104df96a7"}, 0x5f, 0x800) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x803ff}}, 0x0, 0x0, 0x43, 0x0, "cdb4f39a05dfff5263d535497bce14f2eb0cc481445b6a045967c6bdae2711f0fa579264c6cb8a62eaf3ba84517f56d814fbc7b582bc0b7eda94a06130e5e227a580c0f03677745798e8281b91eb389c"}, 0xd8) 00:46:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x44000004, &(0x7f0000000040)=@in={0x2, 0x4e22, @local}, 0x80) 00:46:05 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40a02, 0x0) 00:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 00:46:05 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008080) 00:46:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 00:46:05 executing program 0: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0xfffffffffffffe49) 00:46:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:05 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 00:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:46:05 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, 0x0, 0x0) 00:46:05 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 00:46:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:05 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:46:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:46:05 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) 00:46:06 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f0000000100)="a0fd6fe0c2017a6fb2f8dce9f15000", 0xf, 0x4004054, &(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "d5fd4e0cad3f4759ba6daa02096e5a7a5f232e0f0753fce5632b8036be4a75818a734c1a85c92e7a62ce88abfd69c540a2cce8fd34c8de83c28c38082daf0a"}, 0x80) 00:46:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24048080) 00:46:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:06 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 00:46:06 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:46:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:06 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:46:06 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], 0xee01}, 0x16, 0x0) 00:46:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000080)=0x20) 00:46:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) fcntl$setownex(r0, 0xf, 0x0) exit_group(0x0) 00:46:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 00:46:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x3}, {0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) 00:46:06 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000300)={0x8}, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 00:46:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:07 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:46:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:46:07 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pwritev(r1, &(0x7f0000000080), 0x4a, 0x0, 0x0) 00:46:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='\x00', 0x1) 00:46:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x2f, &(0x7f0000000000)={@mcast1}, 0x14) 00:46:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:07 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xaadbb6cb165a0c7e, 0x11, r0, 0x92b0000) 00:46:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 00:46:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001580)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 00:46:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x11, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x5}]}, 0x30}}, 0x0) 00:46:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev, 0x45, r2}) 00:46:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a9175", 0x28}], 0x1}}], 0x1, 0x0) 00:46:08 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 00:46:08 executing program 5: socketpair(0x11, 0xa, 0x2, 0x0) 00:46:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x7) 00:46:08 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:46:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 00:46:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x15, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) 00:46:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44810) 00:46:08 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 00:46:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 00:46:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 00:46:08 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 00:46:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6, @in=@multicast1}}, {{@in=@private}}}, &(0x7f0000000040)=0xcd65bbedf5e4aa8) 00:46:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 00:46:09 executing program 3: mq_open(&(0x7f0000000280)='NET_DM\x00', 0x40, 0x0, &(0x7f00000002c0)={0x1, 0x1f, 0xfffffffd, 0x40}) 00:46:09 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000001d00)='/proc/schedstat\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001d40)) 00:46:09 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000020c0)) 00:46:09 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000020c0)='logon\x00', &(0x7f0000002100)={'fscrypt:'}, &(0x7f0000002140)={0x0, "297cde598c4cd77c157175b172d14f6f2e911b606dffe64444d6094f77d7b925fc8c63d9a9c22aed6511242df08ef9d01d4d674ea878536f69f5fabc9cba7c21"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 00:46:09 executing program 5: r0 = epoll_create(0x420) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 00:46:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780), 0x0, 0x0) 00:46:09 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 00:46:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0xfffffed9) 00:46:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0xc4, 0xffffffff, 0xffffffff, 0xc4, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc4}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@empty, @dev, [], [], 'ip6_vti0\x00', 'macvtap0\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2b4) 00:46:09 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x3, 0x2}, 0x10}}, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) 00:46:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)="cf", 0x1) 00:46:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780), 0x0, 0x0) 00:46:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:46:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000000c0)="28b6a6d8a87c622ecb0178f985d0120d7b400a5b", 0x14) 00:46:09 executing program 0: io_setup(0x1, &(0x7f00000002c0)=0x0) io_getevents(r0, 0xfffffd3e, 0x0, 0x0, 0x0) 00:46:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 00:46:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780), 0x0, 0x0) 00:46:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="dde17c1011b09b1330e76fbd5c7530a93e6888a3cc8440670208eafdfe7e21ecd68c5d90dfcbf03881", 0x29) 00:46:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet6(r0, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@hopopts_2292={{0x14}}, @hopopts={{0x14}}], 0x28}}], 0x2, 0x0) 00:46:09 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000002040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 00:46:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0\x00'}) 00:46:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x220, 0x220, 0xffffffff, 0x220, 0x0, 0x2c4, 0x2c4, 0xffffffff, 0x2c4, 0x2c4, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@private, @loopback, 0x0, 0x0, 'team_slave_1\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @multicast1, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @multicast1, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) 00:46:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:46:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000000) 00:46:10 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0xbda) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 00:46:10 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101002, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xaadbb6cb165a0c7e, 0x11, r0, 0x0) 00:46:10 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "f5cca17f46651c1e7c10324f6d6a9f55dde673aed81a0c435466ae58041dcff02789f7c53b9b3892a3eaf5af9b4e2223645dfbc06ccabe41b31b16acc2e04663"}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "f5cca17f46651c1e7c10324f6d6a9f55dde673aed81a0c435466ae58041dcff02789f7c53b9b3892a3eaf5af9b4e2223645dfbc06ccabe41b31b16acc2e04663"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, r0) 00:46:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:46:10 executing program 0: r0 = epoll_create(0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 00:46:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x2}, @mptcp=@mp_fclose={0x1e, 0xc}, @timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 00:46:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) bind$inet6(r0, 0x0, 0x0) 00:46:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000052c0)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @mcast1, 0x3}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000200)="2e1a2db207cea5c2eda17f38934351db594b58f01002b71b4a62cc0e36eeee6c2edd41f8e8910abe936f22d74f1e822412acb01d831e1588ed7ec9ad322c72f89c4e43a30508fb0f0304ea9c82bc9d0b9e21963c2907267fcb21f400bb3c2970ace5ba453f883a56dc4d6d4411f68c", 0x6f}, {&(0x7f0000000280)="9fa0074b11be634ff70353777348a18c09c6311f1cf8d5a7ce1d7ee076308016779b5b68098f953bab8c946e2fa99dfb", 0x30}, {&(0x7f0000000340)="1762f366f58bfb4fc5ef5bcd0ba68c3d92fd816a1fcf15a1b515fb79dc6098389a87ce0b10266451bf89cd3114428d6a6b984eec6ce78568ae604cc8b20edf67a69869ce33ce21b246ec42772a6ce9c67c6172cff8f327a601d237034bf0f74c64ef59cda96b58f8dff8b084795b2f4fc754b068ef3fc74d9e64d8349ef60e4263943c8f8bed63bd39a9dcb83213cd5aaf2e96c54fd28dab56bb84ab12c82a77727bc12272547c57debffa", 0xab}, {&(0x7f0000000400)="3fb7971233d42c2eb40c7ce540edeaf25db9b31d36bc86071563d42a291b11efde814ccd54a104f6df95c2f8286ed0588c293cf0f5b7d7e819f646f00fdf0a91bcd0e87f19d5b3cba62d592ca967a69536ba4a1d932ab6ec5882e89d7e10e3428aa0bbc559ed3949d82ba75dae64b1c6cfb8e367e9b19e5e9698c43521405f1e2880e5da3cce16eb20eeb1346626b04068b1ee5936f82b4fdd7f10ac7a20638fc4ecb5b80c59a5920ec6c6effee22002078ad1472eaa44f2dbeab034c3cb", 0xbe}, {&(0x7f00000004c0)="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", 0x942}], 0x5}}, {{&(0x7f0000001500)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@flowinfo={{0x10}}, @rthdr={{0x14}}], 0x24}}], 0x2, 0x800) 00:46:10 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) [ 493.612857][T17124] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:46:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, 0x0, 0x0) 00:46:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:46:10 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000006d80)='trusted.overlay.opaque\x00', &(0x7f0000006dc0)='y\x00', 0x2, 0x2) 00:46:11 executing program 2: setresuid(0x0, 0xee00, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 00:46:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000004c0)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x2) 00:46:11 executing program 5: futex(&(0x7f0000000000), 0x8c, 0x1, 0x0, &(0x7f0000000080), 0x0) 00:46:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="5475cbe1", 0x4) 00:46:11 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020}, 0x2020) 00:46:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @xdp, @rc={0x1f, @fixed}, @qipcrtr}) 00:46:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{}], 0x1, 0x0) 00:46:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f00000000c0)) 00:46:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002bc0)={0x11, 0x3, &(0x7f0000002980)=@framed, &(0x7f00000029c0)='syzkaller\x00', 0x2, 0x45, &(0x7f0000002a00)=""/69, 0x41100, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002b40)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002b80)={0x3, 0x1, 0x5d1, 0x200}, 0x10}, 0x78) 00:46:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007e40)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000056c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 00:46:11 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000840)) 00:46:11 executing program 4: unshare(0x6e000400) 00:46:11 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000400), 0x10) 00:46:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x11, 0x0, 0x0) 00:46:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{}], 0x1, 0x0) 00:46:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x8, 0x18, 0x3, 0x0, 0x34, "23faf5b1e24df877d3e46561a8ae66fa35f089f3e65000aa12df1efc09315826a9736adbb115aa18d2cf190ee007d4778cf4f252"}]}, 0x50}}, 0x4000) 00:46:11 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1c}, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)='d', 0x1}], 0x1}, 0x0) [ 494.500720][T17164] IPVS: ftp: loaded support on port[0] = 21 00:46:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{}], 0x1, 0x0) 00:46:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x390, 0xf8, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x2c0, 0xffffffff, 0xffffffff, 0x2c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @empty, [], [], 'macvlan1\x00', 'macvtap0\x00'}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2, @local}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 00:46:11 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, &(0x7f00000009c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="000000001000"}, 0x80) [ 494.796319][T17200] x_tables: duplicate underflow at hook 3 00:46:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:46:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x14, 0x0, 0x0) 00:46:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) 00:46:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007e40)=[{{&(0x7f0000000280)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000056c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 00:46:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002bc0)={0x11, 0x3, &(0x7f0000002980)=@framed, &(0x7f00000029c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002b40)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002b80)={0x3, 0x1, 0x5d1, 0x200}, 0x10}, 0x78) 00:46:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x2a, 0x0, 0x0) 00:46:12 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x311, 0x0, 0x0, 0x3, 0x9, @multicast}, 0x10) 00:46:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) 00:46:12 executing program 2: unshare(0x24040400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @mcast1}}) 00:46:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev, 0x7}}) 00:46:12 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) connect$llc(0xffffffffffffffff, 0x0, 0x0) 00:46:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) 00:46:12 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r0, 0x0, 0x0) 00:46:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @mcast1}}) 00:46:13 executing program 0: socket(0x1e, 0x1, 0x0) 00:46:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}}], 0x1, 0x0) 00:46:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 00:46:13 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) 00:46:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 00:46:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}}], 0x1, 0x0) 00:46:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:46:13 executing program 2: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 00:46:14 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) 00:46:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}}], 0x1, 0x0) 00:46:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 00:46:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') 00:46:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 496.912415][T17280] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:46:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e1", 0x14}], 0x1}}], 0x1, 0x0) 00:46:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_getoverrun(0x0) [ 496.989671][T17280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 497.048893][T17280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:46:14 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) 00:46:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 00:46:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e1", 0x14}], 0x1}}], 0x1, 0x0) 00:46:14 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000300)={0x18, 0x2, {0x0, @local}}, 0x1e) 00:46:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000800), 0x8) 00:46:15 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:46:15 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 00:46:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x7, [@struct, @ptr, @restrict, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4f}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 00:46:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e1", 0x14}], 0x1}}], 0x1, 0x0) 00:46:15 executing program 3: syz_emit_ethernet(0x14, &(0x7f00000008c0)={@broadcast, @empty, @val={@void}, {@generic={0x88f5, "82b2"}}}, 0x0) 00:46:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8", 0x1e}], 0x1}}], 0x1, 0x0) 00:46:15 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) 00:46:16 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) 00:46:16 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 00:46:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8", 0x1e}], 0x1}}], 0x1, 0x0) 00:46:16 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 00:46:16 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8", 0x1e}], 0x1}}], 0x1, 0x0) 00:46:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@struct, @ptr, @restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x44}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 00:46:17 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 00:46:17 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c80000000000", 0x23}], 0x1}}], 0x1, 0x0) 00:46:17 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) 00:46:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 00:46:17 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 00:46:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x8, [@struct, @ptr, @restrict, @var, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x60}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 00:46:17 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c80000000000", 0x23}], 0x1}}], 0x1, 0x0) 00:46:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c80000000000", 0x23}], 0x1}}], 0x1, 0x0) 00:46:17 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000140)=""/171, 0xab) 00:46:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) ioctl$KDENABIO(r0, 0x4b36) 00:46:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$ubifs(&(0x7f0000000080)='ubifs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x4022, &(0x7f0000001200)={[], [{@obj_role={'obj_role', 0x3d, 'mpol'}}]}) 00:46:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x4e) 00:46:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a", 0x26}], 0x1}}], 0x1, 0x0) [ 500.878993][T17403] tmpfs: Unknown parameter 'obj_role' 00:46:19 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@struct, @ptr, @restrict, @var, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:46:19 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000140)=""/171, 0xab) 00:46:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x200001c8}}, 0x0) 00:46:19 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) 00:46:19 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 00:46:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a", 0x26}], 0x1}}], 0x1, 0x0) 00:46:19 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) 00:46:19 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000840)) timer_gettime(0x0, 0x0) 00:46:19 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000140)=""/171, 0xab) 00:46:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a", 0x26}], 0x1}}], 0x1, 0x0) 00:46:19 executing program 4: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) 00:46:19 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "87e285f9b19d673f690107b9fc79cb52bd30eb7e0ad269324074b4a8a94de318c654c2d25c5615a6785b3ca4e890cf27a627acf96d0c85395f7dab70a8035b35"}, 0x48, 0xffffffffffffffff) 00:46:19 executing program 3: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, 0x0) keyctl$read(0xb, r0, &(0x7f0000000140)=""/171, 0xab) [ 502.369405][T17449] loop4: detected capacity change from 8 to 0 00:46:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a91", 0x27}], 0x1}}], 0x1, 0x0) [ 502.422166][T17449] unable to read fragment index table [ 502.510097][T17449] loop4: detected capacity change from 8 to 0 [ 502.554782][T17449] unable to read fragment index table 00:46:19 executing program 3: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, 0x0) keyctl$read(0xb, r0, &(0x7f0000000140)=""/171, 0xab) 00:46:20 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000002040)='nl80211\x00') 00:46:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x18, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:46:20 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001140)=[{&(0x7f0000000080)='0', 0x1, 0x3ff}, {&(0x7f0000000140)="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", 0xffa, 0x7}], 0x0, 0x0) [ 503.773588][T17486] loop2: detected capacity change from 8 to 0 00:46:21 executing program 5: bpf$BPF_LINK_CREATE(0xc, 0x0, 0x0) 00:46:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a91", 0x27}], 0x1}}], 0x1, 0x0) 00:46:21 executing program 3: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, 0x0) keyctl$read(0xb, r0, &(0x7f0000000140)=""/171, 0xab) 00:46:21 executing program 0: r0 = semget$private(0x0, 0x1, 0x300) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000100)=""/242) [ 503.938142][T17486] loop2: detected capacity change from 8 to 0 00:46:21 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') 00:46:21 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:46:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65ca, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae4a0000000000000000040000975476cb57c8e19ebf7e5eff0f033143c8000000000000007a91", 0x27}], 0x1}}], 0x1, 0x0) 00:46:21 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:21 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, 0x0) 00:46:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x34}}, 0x0) 00:46:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x18, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:46:23 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 00:46:24 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:24 executing program 2: r0 = io_uring_setup(0x1573, &(0x7f0000001000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x8000000) 00:46:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 00:46:24 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 00:46:24 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xa0, &(0x7f0000000300)=ANY=[], 0x0) 00:46:24 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:46:24 executing program 0: socket$kcm(0x2, 0x0, 0x0) gettid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x4000, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 00:46:24 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 00:46:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r3, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 507.724743][T17575] syz-executor.1 (17575) used greatest stack depth: 22936 bytes left 00:46:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x18, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:46:25 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 00:46:25 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x7000000) 00:46:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 00:46:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) socket$kcm(0x10, 0x0, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={&(0x7f0000000000), 0x0, &(0x7f0000000200)="fe6ddf", 0x0}, 0x38) socket$kcm(0x29, 0x0, 0x0) 00:46:25 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:25 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 00:46:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:46:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x621}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r2 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x65, 0x0, 0x7f, 0x7, 0xf7, 0x0, 0x5, 0x40000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x1ff, 0x83}, 0x12e40, 0xc45, 0x0, 0x3, 0x7, 0xa0, 0x6}, r1, 0x12, 0xffffffffffffffff, 0xc) r3 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x40, 0x0, 0xe9, 0xe5, 0x0, 0x3f, 0x2002, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x9}, 0x0, 0x3, 0x1ff, 0x6, 0x8, 0x7f, 0xe1}, 0x0, 0x8, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ff8da0ff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8dcf819b5c0c00000000000090af27db5b56024df96b4673b4e8d5467e3554508535766c80114604eab9b290a248a120c9c6e39f403ff065fd3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c66c01e4099f366b89ab63ecf92b2704550a4d1dd5c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae5490700007cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000000000000000000000000000000000092f28e8522efc20786b67211bcb9392a4e31f134602a098be9b7c0a374e5e35d1f16528801e3cbf73336942f82cec875351db6fcfced8cc03ff95a01b8bd8d4ac5981826884c75a1527feee05a4efd9dbb471e9a4084b62cef1c00f15d54a8367f4cbeb79c5ff328ee79ed1ad5062334841efdb3bb5c76fa631750ba4d20cd413b358c153ba543502b47ea25235a6e29cd3d6ba350e53ed7f7b8ff56f93b41c25064b558c48baf469cf81dcff500e1fc1f6d0171e90ae596f434e500e1e094c1c50c31dd7981038b48099eb632b4026c6aca19dd42ec95024de9addfffb65801bdbba16c9c0a86272d8349611f9c194b029a64f566d6a6a6b68a908f83f1137eab60b992ef7c1bd57df1edc38746d4c0193effaaa9edd707f9d77776d5b653d70d9de843a82b813cf6b905e89a58e02e3d0638fb437818be682091ffc3629e10094f3152145300b18123a8fd3266d41194e5f4cb516c1558d3a15e0e1592277c08f4995dc4abfb2639a8e62ee79bb98359066bffb13a8c796916faed333fe3465b8a2c8569fb476ec485aa0a90443bf41eb11ed1da8dc7665f27b70bdcbf59aaacfb8867caff6a8af809a2a20d4dc008784368eea87a1cc591455d49af92050b3ca156e821d427e383f620"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) syz_open_procfs$namespace(r4, &(0x7f0000000300)='ns/pid_for_children\x00') 00:46:25 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r0}, 0x10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0), 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) 00:46:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x18, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:46:26 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2001, 0x0) close(r0) 00:46:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:46:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 00:46:27 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:46:27 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x621}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r2 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x65, 0x0, 0x7f, 0x7, 0xf7, 0x0, 0x5, 0x40000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x1ff, 0x83}, 0x12e40, 0xc45, 0x0, 0x3, 0x7, 0xa0, 0x6}, r1, 0x12, 0xffffffffffffffff, 0xc) r3 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x40, 0x0, 0xe9, 0xe5, 0x0, 0x3f, 0x2002, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x9}, 0x0, 0x3, 0x1ff, 0x6, 0x8, 0x7f, 0xe1}, 0x0, 0x8, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) syz_open_procfs$namespace(r4, &(0x7f0000000300)='ns/pid_for_children\x00') 00:46:27 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xa, 0x0, 0x0) 00:46:27 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:27 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001dc0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES16], 0x0, 0x2e}, 0x20) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 00:46:28 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) 00:46:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:46:28 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x621}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r2 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x65, 0x0, 0x7f, 0x7, 0xf7, 0x0, 0x5, 0x40000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x1ff, 0x83}, 0x12e40, 0xc45, 0x0, 0x3, 0x7, 0xa0, 0x6}, r1, 0x12, 0xffffffffffffffff, 0xc) r3 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x40, 0x0, 0xe9, 0xe5, 0x0, 0x3f, 0x2002, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x9}, 0x0, 0x3, 0x1ff, 0x6, 0x8, 0x7f, 0xe1}, 0x0, 0x8, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ff8da0ff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8dcf819b5c0c00000000000090af27db5b56024df96b4673b4e8d5467e3554508535766c80114604eab9b290a248a120c9c6e39f403ff065fd3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c66c01e4099f366b89ab63ecf92b2704550a4d1dd5c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae5490700007cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000000000000000000000000000000000092f28e8522efc20786b67211bcb9392a4e31f134602a098be9b7c0a374e5e35d1f16528801e3cbf73336942f82cec875351db6fcfced8cc03ff95a01b8bd8d4ac5981826884c75a1527feee05a4efd9dbb471e9a4084b62cef1c00f15d54a8367f4cbeb79c5ff328ee79ed1ad5062334841efdb3bb5c76fa631750ba4d20cd413b358c153ba543502b47ea25235a6e29cd3d6ba350e53ed7f7b8ff56f93b41c25064b558c48baf469cf81dcff500e1fc1f6d0171e90ae596f434e500e1e094c1c50c31dd7981038b48099eb632b4026c6aca19dd42ec95024de9addfffb65801bdbba16c9c0a86272d8349611f9c194b029a64f566d6a6a6b68a908f83f1137eab60b992ef7c1bd57df1edc38746d4c0193effaaa9edd707f9d77776d5b653d70d9de843a82b813cf6b905e89a58e02e3d0638fb437818be682091ffc3629e10094f3152145300b18123a8fd3266d41194e5f4cb516c1558d3a15e0e1592277c08f4995dc4abfb2639a8e62ee79bb98359066bffb13a8c796916faed333fe3465b8a2c8569fb476ec485aa0a90443bf41eb11ed1da8dc7665f27b70bdcbf59aaacfb8867caff6a8af809a2a20d4dc008784368eea87a1cc591455d49af92050b3ca156e821d427e383f620"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) syz_open_procfs$namespace(r4, &(0x7f0000000300)='ns/pid_for_children\x00') 00:46:28 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000000500e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) 00:46:28 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fede", 0xac, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:28 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x9540b78513173979, 0xffffffffffffff9c, 0x0) 00:46:28 executing program 4: munmap(&(0x7f0000ff0000/0xd000)=nil, 0xd000) 00:46:28 executing program 1: nanosleep(0x0, &(0x7f00000001c0)) [ 511.240429][T17671] loop5: detected capacity change from 1 to 0 00:46:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001dc0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES16], 0x0, 0x2e}, 0x20) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) [ 511.299804][T17671] loop5: p1 p2 < > p3 < > p4 < p5 > [ 511.321927][T17671] loop5: partition table partially beyond EOD, truncated [ 511.329761][T17671] loop5: p1 start 10 is beyond EOD, truncated [ 511.336752][T17671] loop5: p2 start 25 is beyond EOD, truncated 00:46:28 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8, 0x400) [ 511.343594][T17671] loop5: p3 start 4293001441 is beyond EOD, truncated [ 511.351773][T17671] loop5: p4 size 2 extends beyond EOD, truncated 00:46:28 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) [ 511.401492][T17671] loop5: p5 start 10 is beyond EOD, truncated 00:46:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000032c0)=""/4113, 0x1011}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 00:46:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x12, 0x0, 0x0, 0x0) 00:46:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.syz\x00', 0x0, 0x0) 00:46:28 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 00:46:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/214, 0xd6}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004600)=""/102400, 0x19000}], 0x4, &(0x7f0000002040)=""/106, 0x6a}}], 0x3, 0x0, 0x0) 00:46:29 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d03, 0x0, 0x0, 0x0, 0x2000000000002) 00:46:29 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) 00:46:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001dc0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES16], 0x0, 0x2e}, 0x20) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) [ 512.116412][T17713] mmap: syz-executor.1 (17713) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:46:29 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540), 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x1) 00:46:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f00000002c0)={@local, @dev, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @private}}}}}, 0x0) 00:46:30 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540), 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:30 executing program 1: msgsnd(0x0, 0x0, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x7}, 0x8, 0x0) 00:46:30 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540), 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)=""/243, 0xf3}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/100, 0x64}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) r6 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r6, 0x40000003) shutdown(r4, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 513.025900][T17747] dccp_invalid_packet: pskb_may_pull failed [ 513.429134][T17747] dccp_invalid_packet: pskb_may_pull failed [ 513.786966][T17098] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 514.265050][T17098] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 514.889022][T17098] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.281941][T17098] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.620115][T17098] device hsr_slave_0 left promiscuous mode [ 518.628145][T17098] device hsr_slave_1 left promiscuous mode [ 518.637223][T17098] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 518.644955][T17098] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 518.655313][T17098] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 518.663209][T17098] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 518.673548][T17098] device bridge_slave_1 left promiscuous mode [ 518.681824][T17098] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.704980][T17098] device bridge_slave_0 left promiscuous mode [ 518.711214][T17098] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.749046][T17098] device veth1_macvtap left promiscuous mode [ 518.756090][T17098] device veth0_macvtap left promiscuous mode [ 518.762895][T17098] device veth1_vlan left promiscuous mode [ 518.769054][T17098] device veth0_vlan left promiscuous mode [ 521.931703][ T9776] Bluetooth: hci5: command 0x0409 tx timeout [ 523.619355][T17098] team0 (unregistering): Port device team_slave_1 removed [ 523.638712][T17098] team0 (unregistering): Port device team_slave_0 removed [ 523.653882][T17098] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 523.669168][T17098] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 523.744457][T17098] bond0 (unregistering): Released all slaves [ 523.814390][T17818] IPVS: ftp: loaded support on port[0] = 21 [ 523.958957][T17818] chnl_net:caif_netlink_parms(): no params data found [ 524.025732][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 524.043784][T17818] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.055830][T17818] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.065034][T17818] device bridge_slave_0 entered promiscuous mode [ 524.075776][T17818] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.085060][T17818] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.094946][T17818] device bridge_slave_1 entered promiscuous mode [ 524.136180][T17818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 524.166342][T17818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 524.238429][T17818] team0: Port device team_slave_0 added [ 524.254507][T17818] team0: Port device team_slave_1 added [ 524.284943][T17818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 524.295901][T17818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 524.323267][T17818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 524.337704][T17818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 524.346377][T17818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 524.373035][T17818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 524.422685][T17818] device hsr_slave_0 entered promiscuous mode [ 524.432084][T17818] device hsr_slave_1 entered promiscuous mode [ 524.438807][T17818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 524.448721][T17818] Cannot create hsr debugfs directory [ 524.593173][T17818] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.600610][T17818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 524.609155][T17818] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.616336][T17818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 524.696231][T17818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 524.727928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 524.738022][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.747951][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.766371][T17818] 8021q: adding VLAN 0 to HW filter on device team0 [ 524.784344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 524.794574][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.801754][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 524.827602][T17757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 524.837822][T17757] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.844977][T17757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 524.872662][T17757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 524.883713][T17757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 524.893340][T17757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 524.903869][T17757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 524.928001][T17757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 524.972525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 524.992240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 525.011495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 525.025520][T17818] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 525.072565][T17818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 525.104760][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 525.128423][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 525.180349][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 525.199075][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 525.218323][T17818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 525.365621][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 525.375801][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 525.416767][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 525.426359][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 525.440593][T17818] device veth0_vlan entered promiscuous mode [ 525.449506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 525.460091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 525.478614][T17818] device veth1_vlan entered promiscuous mode [ 525.559465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 525.568856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 525.579669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 525.589579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 525.603740][T17818] device veth0_macvtap entered promiscuous mode [ 525.619951][T17818] device veth1_macvtap entered promiscuous mode [ 525.648628][T17818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 525.659287][T17818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.671337][T17818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 525.682751][T17818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.694225][T17818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 525.705796][T17818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.716667][T17818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 525.729324][T17818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.739575][T17818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 525.751644][T17818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.762974][T17818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 525.781069][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 525.789367][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 525.799093][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 525.809016][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 525.823227][T17818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 525.835711][T17818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.849488][T17818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 525.870507][T17818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.880819][T17818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 525.894208][T17818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.904417][T17818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 525.915270][T17818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.925509][T17818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 525.936642][T17818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.951095][T17818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 525.960630][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 525.971753][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 526.091472][ T9592] Bluetooth: hci5: command 0x040f tx timeout [ 526.154651][T17094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 526.191155][T17094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 526.201742][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 526.209846][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 526.243181][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 526.264560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:46:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/214, 0xd6}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004600)=""/102400, 0x19000}], 0x4, &(0x7f0000002040)=""/106, 0x6a}}], 0x3, 0x0, 0x0) 00:46:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x2004454, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0xd7c2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(&(0x7f00000000c0)='./file0/file0\x00', 0x2) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x0) 00:46:44 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09a", 0x56, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="c32429381f8db5d3a0fbe448f15cb57447c3d773b5adbf09c8a91dea5be7fefea5f2e00abb59e4c924fd08e942c571bcb243523015e3350b1c6e68a26447d42f14cfd7394d8d6a68d76ffff2cb4fbc183a0200e4be9b", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:46:44 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40187542, &(0x7f0000000140)) 00:46:44 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x2000003, &(0x7f00000015c0)) 00:46:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028", 0x5d, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) 00:46:44 executing program 2: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/96}, 0x68, 0x0, 0x1000) [ 527.388525][T18062] ptrace attach of "/root/syz-executor.0"[18060] was attempted by "/root/syz-executor.0"[18062] [ 527.419337][T18064] loop1: detected capacity change from 264192 to 0 00:46:44 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09a", 0x56, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) [ 527.477070][T18065] Can't find a SQUASHFS superblock on loop4 [ 527.552348][T18065] Can't find a SQUASHFS superblock on loop4 [ 527.560570][ T36] audit: type=1800 audit(1609289204.767:9): pid=18064 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=6 res=0 errno=0 00:46:44 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x0, 0xffffff1f, [{}]}) 00:46:45 executing program 0: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000540)=[{0x0, 0x3}, {0x0, 0x0, 0x1800}], 0x2) 00:46:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x2004454, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0xd7c2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(&(0x7f00000000c0)='./file0/file0\x00', 0x2) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x0) [ 528.039605][T18098] loop1: detected capacity change from 264192 to 0 [ 528.081611][ T36] audit: type=1800 audit(1609289205.327:10): pid=18098 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=7 res=0 errno=0 [ 528.171073][ T5] Bluetooth: hci5: command 0x0419 tx timeout 00:46:45 executing program 5: clone(0x80100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x438, 0x220, 0x188, 0x220, 0x0, 0x2c0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'netpci0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 00:46:45 executing program 2: setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 00:46:45 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09a", 0x56, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:45 executing program 0: poll(0x0, 0x0, 0x80000000) 00:46:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) 00:46:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 00:46:45 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x2}, 0xc) [ 528.486371][T18118] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 528.504060][T18118] Cannot find add_set index 0 as target 00:46:45 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae145", 0x81, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:46:45 executing program 1: getitimer(0x0, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000040)) 00:46:45 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x46dfbd39}}, 0x0) 00:46:45 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x4) 00:46:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 00:46:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000000)) 00:46:46 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae145", 0x81, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:46 executing program 0: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000540)=[{0x0, 0x3}, {0x0, 0x0, 0x1800}, {}, {}, {}, {}, {}, {}, {}], 0x9) 00:46:46 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x541b, 0x0) 00:46:46 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000080)=@in6, 0x0) 00:46:46 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae145", 0x81, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 00:46:46 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 00:46:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) fstat(0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0x0, 0x0) 00:46:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 00:46:46 executing program 1: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0xaaaaaaaaaaaaca3, &(0x7f00000012c0)=[{&(0x7f0000000080)="1c471d995adc4dc9f7a19416720e85ac08de99f901278571fbb21fd7b74c7f495c64c36ad434913bd6c559c0d5f2149881f0c7bea9b27ff3e785edaba2bb590adc3cb96f973dd67ccfcf9b2a2a26bd69ee8e429adc666bf4acdc87556719cc1f219f054abf100c9647b9e5b5bf9499add27b5abaafe0fcc676077168c484e95c9b28e7acb84c37d083704882f4197464aacc23", 0x93}, {&(0x7f0000000240)="2377807d43d0fff4d6653df138d42140b52e8dc8e77212397ab1e2591375e851e43911b2ed017f437d858cb0d4b3e559c57629e7389d66f3879cfb1e7ec18009a8c6f66f33be16f797981562785443808cebbf04b884e950ae2bc43aa8ecabfc188d2c9fa397b8477018136cbbcc85659dbcc3e7288bdc8e31fbe66e27c765c32754ce07a02bcddad1d3af7f822a01b930174e92519f53d2a6759128822b192d8587fa8eec49d69e412f0191", 0xac, 0xfffffffffffffff8}, {&(0x7f0000001540)="aa774dd3c250c3b5d584e8e3de885b6ddad07c34344945ed32e9e282ef2962e1df6c172fa95b08ca02a335c23ac5f6c8f741342058b59d2d4e0912935113fc1da57cab32ddc05e691b0f891f517a62a6d118a2582c024f1a61ca3c492d30c5a1e0c4b97e170a0d30809999617ba5b7b9ea204eff1ebea589ec62c72c980846d7922651d2738da99725ccd18627c5b197932e05ae151b3075ca50c35a9a22d0c29ab8ba8bfb261a41a8016f23869dfc", 0xaf, 0xf36a}, {&(0x7f0000001a80)="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", 0x1081, 0xffffffffffff0000}], 0x200808, &(0x7f00000017c0)={[{'\xa1{\x9b\x9c\xd5\x89\xad%\t\x05\x02>\xca\x86\xc6`\xe00f\x0f\xf3\x80$\xd0\x98\f\xe33\xb1\x12\xc8\xd0%\xdc\xfa\xda\xc4\xb5\x19\x11\xfa\xd4\x02\xd1\xe5R\x91bQ^%\x1a\xbdG\xea_\xf7\xa5T\xcf\x9b=\xd9\xeb\xa5Gd\xa8bZ\x88\xa8p\xd8EI\x1ani\xfe\b[\x141\xd3\x9b\x87P\xaa^nq8\x0f\xc2/%\r\xe0\x1dm\x96\xd9uhtF5U\'\x00\x00\x00\x00\xb3h\x92\xfa\x9a\xd9&\x88\xd6\x9c\x17\x1ev\x81\xe8\x82\xf7%\x99\xbc\xdf+\x9b\xfe\xb9.,1\x98\r:.zT\x8b\x95\xdct0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) 00:46:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:46:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:46:47 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f57", 0x97, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:47 executing program 2: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e010000000500000502000000000000b901000000000000ffffffffffffffff8f0000000000000041010000000000008b01000000000000a7010000000000001a73797a6b616c6c6572203a20001100001a73797a6b616c6c657220000000f3200011000073797a6b616c6c657273b0001d0200ed0100000100911d675f420100604d00ff40005a0000644d00114c002a8d00035d0171298e001a040d00145f000300ff278c004902006d09264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b500012986010200a0007d00294d00074d0009297d00055d0185ce040a002c010001296402dd03012aed00064d028fce0328232ced000229ec00ff000100c027ed0007dc046520544d1b085c001100004800130100a100034d00244c00090200040066696c65304800015002b2013104d404f7050200088003032e636f6c6486590201f906a64001ec080131e20005273100322a3100331100001a001200c10086dd0024dd0048dd00a6dd00e2de001e01bc001100008b0100000000000008805cf90100535f0100af01", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) 00:46:48 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "77c784", 0x30, 0x3a, 0x0, @loopback, @ipv4={[], [], @local}, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "77cdae", 0x0, 0x0, 0x0, @local, @private1}}}}}}}, 0x0) 00:46:48 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='bdev\x00', 0x0, 0x0) [ 530.946054][T18203] loop2: detected capacity change from 8 to 0 00:46:48 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x200800, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 00:46:48 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c971", 0xa2, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) 00:46:48 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x0, 0x1000}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) pipe(0x0) setuid(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e000003, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x800) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) 00:46:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006680)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000004440)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x4044000) [ 530.992565][T18203] SQUASHFS error: Failed to read block 0x500008f: -5 [ 530.999416][T18203] SQUASHFS error: Unable to read metadata cache entry [500008f] [ 531.009111][T18203] SQUASHFS error: Unable to read inode 0x5000000011e [ 531.133054][T18203] loop2: detected capacity change from 8 to 0 [ 531.155544][T18203] SQUASHFS error: Failed to read block 0x500008f: -5 00:46:48 executing program 2: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@local, @link_local, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@random, @broadcast}}}}}, 0x0) [ 531.180080][T18217] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 531.202205][T18203] SQUASHFS error: Unable to read metadata cache entry [500008f] [ 531.209993][T18203] SQUASHFS error: Unable to read inode 0x5000000011e 00:46:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 00:46:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x40}, 0x40) 00:46:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={0x0, 0x0}) 00:46:48 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c971", 0xa2, r0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/171, 0xab) [ 531.400813][ C1] ================================================================== [ 531.409481][ C1] BUG: KASAN: double-free or invalid-free in kfree+0xe5/0x5c0 [ 531.417128][ C1] [ 531.419470][ C1] CPU: 1 PID: 17094 Comm: kworker/u4:8 Not tainted 5.10.0-next-20201223-syzkaller #0 [ 531.428957][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.439015][ C1] Workqueue: bat_events batadv_tt_purge [ 531.444614][ C1] Call Trace: [ 531.447888][ C1] [ 531.450734][ C1] dump_stack+0x107/0x163 [ 531.455084][ C1] ? kfree+0xe5/0x5c0 [ 531.459055][ C1] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 531.466077][ C1] ? kfree+0xe5/0x5c0 [ 531.470048][ C1] ? kfree+0xe5/0x5c0 [ 531.474019][ C1] kasan_report_invalid_free+0x51/0x80 [ 531.479494][ C1] ____kasan_slab_free.part.0+0xfd/0x110 [ 531.485122][ C1] slab_free_freelist_hook+0x82/0x1d0 [ 531.490496][ C1] ? rcu_core+0x582/0xf00 [ 531.494887][ C1] kfree+0xe5/0x5c0 [ 531.498688][ C1] ? bdev_free_inode+0x57/0x80 [ 531.503464][ C1] ? rcu_core+0x582/0xf00 [ 531.507798][ C1] bdev_free_inode+0x57/0x80 [ 531.512383][ C1] ? bd_init_fs_context+0xa0/0xa0 [ 531.517408][ C1] i_callback+0x3f/0x70 [ 531.521566][ C1] rcu_core+0x5eb/0xf00 [ 531.525726][ C1] ? rcu_implicit_dynticks_qs+0x840/0x840 [ 531.531451][ C1] __do_softirq+0x2a5/0x9f7 [ 531.535989][ C1] asm_call_irq_on_stack+0xf/0x20 [ 531.541022][ C1] [ 531.543942][ C1] do_softirq_own_stack+0xaa/0xd0 [ 531.548972][ C1] irq_exit_rcu+0x134/0x200 [ 531.553493][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 531.559210][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 531.565189][ C1] RIP: 0010:__local_bh_enable_ip+0xa4/0x110 [ 531.571085][ C1] Code: e8 21 fe 08 00 65 8b 05 ba a3 bd 7e a9 00 ff ff 00 74 45 bf 01 00 00 00 e8 09 fe 08 00 e8 f4 ff 33 00 fb 65 8b 05 9c a3 bd 7e <85> c0 74 4a 5b 5d c3 65 8b 05 0a b2 bd 7e 85 c0 75 a6 0f 0b eb a2 [ 531.590694][ C1] RSP: 0018:ffffc900023ffc90 EFLAGS: 00000202 [ 531.596766][ C1] RAX: 0000000080000000 RBX: 0000000000000201 RCX: ffffffff815811c7 [ 531.604731][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 531.612693][ C1] RBP: ffffffff889905f3 R08: 0000000000000001 R09: ffffffff8ebe1887 [ 531.620656][ C1] R10: fffffbfff1d7c310 R11: 0000000000000000 R12: ffffc900023ffda8 [ 531.628616][ C1] R13: dffffc0000000000 R14: ffff88801c4ed600 R15: 000000000000020c [ 531.636586][ C1] ? batadv_tt_purge+0x3a3/0xaf0 [ 531.641526][ C1] ? mark_lock+0xf7/0x1730 [ 531.645961][ C1] batadv_tt_purge+0x3a3/0xaf0 [ 531.650729][ C1] process_one_work+0x98d/0x15f0 [ 531.655686][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 531.661069][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 531.666001][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 531.671029][ C1] worker_thread+0x64c/0x1120 [ 531.675711][ C1] ? process_one_work+0x15f0/0x15f0 [ 531.680905][ C1] kthread+0x3b1/0x4a0 [ 531.684971][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 531.690857][ C1] ret_from_fork+0x1f/0x30 [ 531.695289][ C1] [ 531.697599][ C1] Allocated by task 25: [ 531.701750][ C1] kasan_save_stack+0x1b/0x40 [ 531.706428][ C1] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 531.712244][ C1] batadv_tvlv_container_register+0x4c/0x400 [ 531.718218][ C1] batadv_tt_tvlv_container_update+0x1d8/0x780 [ 531.724389][ C1] batadv_tt_local_commit_changes_nolock+0x949/0xd90 [ 531.731055][ C1] batadv_tt_local_commit_changes+0x22/0x30 [ 531.736942][ C1] batadv_iv_ogm_schedule_buff+0x117e/0x1410 [ 531.742921][ C1] batadv_iv_send_outstanding_bat_ogm_packet+0x5c8/0x800 [ 531.749939][ C1] process_one_work+0x98d/0x15f0 [ 531.754868][ C1] worker_thread+0x64c/0x1120 [ 531.759536][ C1] kthread+0x3b1/0x4a0 [ 531.763593][ C1] ret_from_fork+0x1f/0x30 [ 531.768011][ C1] [ 531.770321][ C1] Freed by task 17094: [ 531.774373][ C1] kasan_save_stack+0x1b/0x40 [ 531.779048][ C1] kasan_set_track+0x1c/0x30 [ 531.783627][ C1] kasan_set_free_info+0x20/0x30 [ 531.788564][ C1] ____kasan_slab_free.part.0+0xe1/0x110 [ 531.794186][ C1] slab_free_freelist_hook+0x82/0x1d0 [ 531.799556][ C1] kfree+0xe5/0x5c0 [ 531.803350][ C1] batadv_tvlv_container_remove+0x20b/0x2a0 [ 531.809236][ C1] batadv_tvlv_container_register+0x1c0/0x400 [ 531.815297][ C1] batadv_tt_tvlv_container_update+0x1d8/0x780 [ 531.821457][ C1] batadv_tt_local_commit_changes_nolock+0xc50/0xd90 [ 531.828134][ C1] batadv_tt_local_commit_changes+0x22/0x30 [ 531.834021][ C1] batadv_iv_ogm_schedule_buff+0x117e/0x1410 [ 531.839997][ C1] batadv_iv_send_outstanding_bat_ogm_packet+0x5c8/0x800 [ 531.847016][ C1] process_one_work+0x98d/0x15f0 [ 531.851951][ C1] worker_thread+0x64c/0x1120 [ 531.856633][ C1] kthread+0x3b1/0x4a0 [ 531.860691][ C1] ret_from_fork+0x1f/0x30 [ 531.865109][ C1] [ 531.867431][ C1] The buggy address belongs to the object at ffff8880292e4a00 [ 531.867431][ C1] which belongs to the cache kmalloc-128 of size 128 [ 531.881480][ C1] The buggy address is located 0 bytes inside of [ 531.881480][ C1] 128-byte region [ffff8880292e4a00, ffff8880292e4a80) [ 531.894569][ C1] The buggy address belongs to the page: [ 531.900298][ C1] page:00000000236d70bc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x292e4 [ 531.910449][ C1] flags: 0xfff00000000200(slab) [ 531.915321][ C1] raw: 00fff00000000200 dead000000000100 dead000000000122 ffff888010041640 [ 531.923915][ C1] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 531.932499][ C1] page dumped because: kasan: bad access detected [ 531.938907][ C1] [ 531.941218][ C1] Memory state around the buggy address: [ 531.946833][ C1] ffff8880292e4900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.954895][ C1] ffff8880292e4980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 531.962944][ C1] >ffff8880292e4a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 531.970990][ C1] ^ [ 531.975046][ C1] ffff8880292e4a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 531.983093][ C1] ffff8880292e4b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.991138][ C1] ================================================================== [ 531.999178][ C1] Disabling lock debugging due to kernel taint [ 532.005461][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 532.012044][ C1] CPU: 1 PID: 17094 Comm: kworker/u4:8 Tainted: G B 5.10.0-next-20201223-syzkaller #0 [ 532.022906][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.033351][ C1] Workqueue: bat_events batadv_tt_purge [ 532.038928][ C1] Call Trace: [ 532.042237][ C1] [ 532.045086][ C1] dump_stack+0x107/0x163 [ 532.049442][ C1] panic+0x306/0x73d 00:46:49 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) [ 532.053377][ C1] ? __warn_printk+0xf3/0xf3 [ 532.057985][ C1] ? kfree+0xe5/0x5c0 [ 532.061981][ C1] ? kfree+0xe5/0x5c0 [ 532.065974][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 532.071030][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 532.076074][ C1] ? kfree+0xe5/0x5c0 [ 532.080066][ C1] ? kfree+0xe5/0x5c0 [ 532.084061][ C1] end_report+0x58/0x5e [ 532.088237][ C1] kasan_report_invalid_free+0x6d/0x80 [ 532.093726][ C1] ____kasan_slab_free.part.0+0xfd/0x110 [ 532.099356][ C1] slab_free_freelist_hook+0x82/0x1d0 [ 532.104727][ C1] ? rcu_core+0x582/0xf00 [ 532.109073][ C1] kfree+0xe5/0x5c0 [ 532.112871][ C1] ? bdev_free_inode+0x57/0x80 [ 532.117626][ C1] ? rcu_core+0x582/0xf00 [ 532.121956][ C1] bdev_free_inode+0x57/0x80 [ 532.126535][ C1] ? bd_init_fs_context+0xa0/0xa0 [ 532.131559][ C1] i_callback+0x3f/0x70 [ 532.135702][ C1] rcu_core+0x5eb/0xf00 [ 532.139846][ C1] ? rcu_implicit_dynticks_qs+0x840/0x840 [ 532.145562][ C1] __do_softirq+0x2a5/0x9f7 [ 532.150062][ C1] asm_call_irq_on_stack+0xf/0x20 [ 532.155088][ C1] [ 532.158004][ C1] do_softirq_own_stack+0xaa/0xd0 [ 532.163019][ C1] irq_exit_rcu+0x134/0x200 [ 532.167509][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 532.173231][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 532.179205][ C1] RIP: 0010:__local_bh_enable_ip+0xa4/0x110 [ 532.185086][ C1] Code: e8 21 fe 08 00 65 8b 05 ba a3 bd 7e a9 00 ff ff 00 74 45 bf 01 00 00 00 e8 09 fe 08 00 e8 f4 ff 33 00 fb 65 8b 05 9c a3 bd 7e <85> c0 74 4a 5b 5d c3 65 8b 05 0a b2 bd 7e 85 c0 75 a6 0f 0b eb a2 [ 532.204693][ C1] RSP: 0018:ffffc900023ffc90 EFLAGS: 00000202 [ 532.210758][ C1] RAX: 0000000080000000 RBX: 0000000000000201 RCX: ffffffff815811c7 [ 532.218737][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 532.226694][ C1] RBP: ffffffff889905f3 R08: 0000000000000001 R09: ffffffff8ebe1887 [ 532.234650][ C1] R10: fffffbfff1d7c310 R11: 0000000000000000 R12: ffffc900023ffda8 [ 532.242610][ C1] R13: dffffc0000000000 R14: ffff88801c4ed600 R15: 000000000000020c [ 532.250568][ C1] ? batadv_tt_purge+0x3a3/0xaf0 [ 532.255502][ C1] ? mark_lock+0xf7/0x1730 [ 532.259909][ C1] batadv_tt_purge+0x3a3/0xaf0 [ 532.264663][ C1] process_one_work+0x98d/0x15f0 [ 532.269590][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 532.274965][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 532.279890][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 532.284903][ C1] worker_thread+0x64c/0x1120 [ 532.289570][ C1] ? process_one_work+0x15f0/0x15f0 [ 532.294770][ C1] kthread+0x3b1/0x4a0 [ 532.298823][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 532.304705][ C1] ret_from_fork+0x1f/0x30 [ 532.309790][ C1] Kernel Offset: disabled [ 532.314107][ C1] Rebooting in 86400 seconds..