shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) prctl$PR_SET_PDEATHSIG(0x1, 0x6) 21:48:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xb00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:48 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 21:48:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1100000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:48 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x3f000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xc00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:48 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x181000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000540)={0x5, 0x7, 0x3d, 0xc41, 0x6}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000440)=""/166) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x40, 0x4, 0x5}, 0xfa}}, 0x18) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="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", 0xfe, 0xd5c7}, {&(0x7f0000000200)="63ada4db14e85c80467461d46172dbf23984aed88db7a147df21dc1836f59c9404ef767e286ad7d61575d14142de7751531d06fccbd816dc75ca1b07f5c17433147d6c079db6391784a62af5a3b9853e31bd68bde730051209adf88d77e3268350677c15126eb77da4ce701ea96425301ffa284e1c843686549d78718daee655423c075640f1bf", 0x87, 0x401}, {&(0x7f00000002c0)="8a4f4e143ba7d91dcf21418a595d46b44c8433944c8f25f8cb9bb1827011e049053051fb463de21779b35296d564bb08fac55d3318176f8187c38af43d22457dab28eb604d5603020a103e5e89173343bf70e097dd66d687f71caff0a2cdab53bf147baf73c3362f4171230609e2d6b3c44d2e23c313476825591ded5d97ea2a60c7fe5bf594c72c4fb14f6f5d646c", 0x8f, 0x47c}], 0x40018, &(0x7f0000000400)='self&:eth1%mime_typeGPLem0:}[\x00') 21:48:48 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 21:48:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1200000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:49 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x2}, 0x0) 21:48:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xd00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:49 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x40000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1300000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x68, 0xc, 0x0, 0x3, 0x0, 0x20, 0x1, 0x0, 0x4, 0x0, 0x0, 0xdfd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x36cf000000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0xfff, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000040) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) mq_timedsend(r1, &(0x7f0000000200)="46008524b49c9122feadc2bc95848793fa6cc6de6532c3981798724e17e0d4c192dcee137703291d3d7301d1e239d5b9eb6a9d184f1869082c16b1c96c8f091cba71725eccf3bb5109d3b7f2808a298c410b592db4c3cf650bea01483e1cfc2368e407a66af9ac656f6296806e4f861f2ed8bfa8ad2095d1baa93dc2b9d7c2d2f8f2c71ffd892b4420c55cc28df9115d6c1c8b579e2d139df25b9b6cbdec6128f1f4a51fe3f49066468f663d65d268df6c055312eeadf28d6e3bae01c1ba20186125622329186208d2676a0bfbb8c3b7578f096665bccc6764563b12131b3033f2aa334811147f4f84693e96f06e8935acffe31f", 0xf4, 0xfe, &(0x7f0000000380)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@local, 0x51, r3}) 21:48:49 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x2}, 0x0) 21:48:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xe00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1322000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:49 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x2}, 0x0) 21:48:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1400000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:49 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:49 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0xfeffffff, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1500000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:49 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x420, 0xffffffffffffffb2) 21:48:49 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1000000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1600000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1100000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:50 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0xfffffffe, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1700000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:50 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:50 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4040, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4000, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x8, 'syz1\x00'}) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:48:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1800000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1200000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:50 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:50 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) 21:48:50 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x100000000000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1300000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1900000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:50 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1a00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1400000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1500000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:50 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1b00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:51 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x10000000000004, 0x0, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:48:51 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x200000000000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1c00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1600000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:51 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d", 0x17}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1d00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1700000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:51 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d", 0x17}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:51 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x400000000000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1e00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)) 21:48:52 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d", 0x17}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1800000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1f00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:52 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x3f00000000000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1900000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:52 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400000000", 0x23}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2000000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:52 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='timers\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/145, 0x46}], 0x1, 0x0) 21:48:52 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x4000000000000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1a00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:52 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400000000", 0x23}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2100000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f0000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:52 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='updatlt trusted:new '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 21:48:52 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400000000", 0x23}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1b00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2200000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) [ 1720.925897][T29422] encrypted_key: keyword 'updatlt' not recognized 21:48:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:53 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x8000000000000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:53 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/41, 0x29}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2300000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1c00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2400000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:53 executing program 1: 21:48:53 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/41, 0x29}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffabfff000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1d00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:53 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0xfeffffff00000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2500000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:53 executing program 1: 21:48:53 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/41, 0x29}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1e00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:53 executing program 1: 21:48:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2600000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:53 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/44, 0x2c}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1f00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:53 executing program 1: 21:48:53 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0xffffffff00000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:54 executing program 1: 21:48:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2700000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:54 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/44, 0x2c}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2000000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fd0000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:54 executing program 1: 21:48:54 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2800000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2100000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffabff030000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:54 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/44, 0x2c}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:54 executing program 1: 21:48:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2900000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:54 executing program 1: 21:48:54 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2200000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:54 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/45, 0x2d}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x2a00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:54 executing program 1: 21:48:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x4000000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:54 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/45, 0x2d}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3f00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:55 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6000000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:55 executing program 1: 21:48:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:55 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d000108010000006400"/45, 0x2d}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:48:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x4000000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:55 executing program 1: 21:48:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6558000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6000000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:55 executing program 2: 21:48:55 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) tkill(r0, 0x1000000000014) 21:48:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x8100000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 21:48:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6558000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa03070500000086dd60b409000003110002000000000000000000ffffe0000002ff020000000000000000000000000001890090780009290060b680fa0000000000000000000000000203ffffffffffff00000000000000000000ffffac14ffbb3de9bcd5693e95647751c64b9fb38406520bc0bd463a95ee56"], 0x0) 21:48:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x88a8ffff00000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0)=0x200, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:48:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x8100000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:55 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x9effffff00000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x59616d61) r0 = semget(0x0, 0x0, 0x40) semctl$IPC_RMID(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 21:48:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x88a8ffff00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:56 executing program 2: clock_adjtime(0x2120822d6cbb6be0, 0x0) 21:48:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xb26d000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x9effffff00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000b240)={0x0, 0x989680}) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 21:48:56 executing program 1: socket$key(0xf, 0x3, 0x2) openat$rtc(0xffffffffffffff9c, 0x0, 0xd0043, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 21:48:56 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xc00e000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xc00e000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1724.493892][T30630] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1724.507561][T30626] FS-Cache: Duplicate cookie detected [ 1724.513014][T30626] FS-Cache: O-cookie c=00000000ebefe4b1 [p=00000000f449ce74 fl=222 nc=0 na=1] [ 1724.522114][T30626] FS-Cache: O-cookie d=0000000093d803d1 n=00000000d71ebe84 [ 1724.529401][T30626] FS-Cache: O-key=[10] '02000200000802000000' [ 1724.535583][T30626] FS-Cache: N-cookie c=00000000faeb6ae2 [p=00000000f449ce74 fl=2 nc=0 na=1] [ 1724.544254][T30626] FS-Cache: N-cookie d=0000000093d803d1 n=0000000038c92dfd [ 1724.551535][T30626] FS-Cache: N-key=[10] '02000200000802000000' 21:48:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xca20000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:56 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x300, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1724.683321][T30626] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:48:56 executing program 1: socket$key(0xf, 0x3, 0x2) openat$rtc(0xffffffffffffff9c, 0x0, 0xd0043, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 21:48:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000b240)={0x0, 0x989680}) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 21:48:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff00000000000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff00000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffff7f00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:57 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x20000241, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) [ 1725.013773][T31007] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@local, 0x4}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 21:48:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffff00000000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffff7f00000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffff000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000b240)={0x0, 0x989680}) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 21:48:57 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x2, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffff000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1726.018560][T31464] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:48:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001340)) 21:48:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:58 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x4, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file1\x00') 21:48:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0xf, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 21:48:58 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x3f00, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8000fffffffe) 21:48:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)="1d235f887676efffb5fa506216a46b8fd172303016c6c7e27f96712672f7aa3f88050069b078a7ac48b768efd1340d5237b48195d37acbbc3124ccc518a6142134120b079e4170a38bede46569c5bb7c6cfb21aa97c1cba624e172b26aa021e4a6cc489654686395afa300057d9ccd94d02564614d689f313e") ptrace$cont(0x9, r1, 0x0, 0x0) 21:48:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:58 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x4000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:58 executing program 1: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000080)=""/4, 0xfb8e44ff57c364f4) 21:48:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:59 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:48:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xff}, 0x13) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0x10) 21:48:59 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x1000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000004000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:48:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:48:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:48:59 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x2000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:48:59 executing program 2: 21:48:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:48:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:00 executing program 2: 21:49:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:00 executing program 1: 21:49:00 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x4000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:00 executing program 2: 21:49:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:00 executing program 1: 21:49:00 executing program 2: 21:49:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:00 executing program 2: 21:49:00 executing program 1: 21:49:00 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x3f000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:00 executing program 1: 21:49:00 executing program 2: 21:49:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:00 executing program 1: 21:49:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:00 executing program 2: 21:49:00 executing program 1: 21:49:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:00 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x40000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:01 executing program 2: 21:49:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:01 executing program 1: 21:49:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:01 executing program 1: 21:49:01 executing program 2: 21:49:01 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xfeffffff, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:01 executing program 1: 21:49:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:01 executing program 2: 21:49:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:01 executing program 1: 21:49:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:01 executing program 2: 21:49:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:01 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xfffffffe, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:01 executing program 2: 21:49:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:01 executing program 1: 21:49:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:01 executing program 2: 21:49:01 executing program 1: 21:49:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:01 executing program 2: 21:49:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:02 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x100000000000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:02 executing program 1: 21:49:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:02 executing program 2: 21:49:02 executing program 2: 21:49:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:02 executing program 1: 21:49:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:02 executing program 2: 21:49:02 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x200000000000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:02 executing program 1: 21:49:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:02 executing program 2: 21:49:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:02 executing program 1: 21:49:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:02 executing program 2: 21:49:02 executing program 1: 21:49:02 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x400000000000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:02 executing program 2: 21:49:02 executing program 1: 21:49:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:02 executing program 1: 21:49:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:03 executing program 1: 21:49:03 executing program 2: 21:49:03 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x3f00000000000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:03 executing program 2: 21:49:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:03 executing program 1: 21:49:03 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x4000000000000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:03 executing program 2: 21:49:03 executing program 1: 21:49:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:03 executing program 1: 21:49:03 executing program 2: 21:49:03 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x8000000000000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:03 executing program 1: 21:49:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x18, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 21:49:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) listen(r1, 0x0) listen(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/169, 0x3f9}], 0x1, 0x145) 21:49:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xfeffffff00000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0) 21:49:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x3, 0x6) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x0, @local}, {0x2, 0x4e23, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7fff, 0x8, 0x5}) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x8010, &(0x7f0000000e00)=ANY=[@ANYBLOB, @ANYRESDEC]) r2 = socket$alg(0x26, 0x5, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r3 = accept(r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="917f48402931c926e425fd71e673bc54b52d214ef33b53c7e942cbeffe77470b5976cd6a337710c339c8c56679ff20340f25d6cca0a070f59ff430b768cbd9c9511354266a389bfef8ad6be4fa6c3c986e24b29754fed070751ba0981fc95f2b0684642439193705c2d7506f8b", 0x6d}, {&(0x7f0000000e40)="08d8c62759b6ff6c176d90e23ede34a70213d4574fcc5199eab956a48e2858a91ecd3a368198e6a960018f9fb98b6459bac7f774e24fa90810ae3d2bcdc009a1795c1b4ccad5bb52ca816fee6e158e66b504fbcb11550ab6651da533ffa9797484dc771d97a610061ab044bddd201632bcb88860315cd3891fcf13362eefea93d098dbc2b8c50ece5984082e2b487057db18b4b6c3c57bb5af59e867a681675ca08cff73333d25453c062439c85db4ee8eb5dbb5aaaefcb63f5fb8446f8c0a2a83f284f8e7b7ebc4f34d404887b7ba60d5d2bedf4f45a1e9b0784ce5cdabd960311e533d355b9b5e71e5878253bbec30ec33bac4ac735fcce818824d99e6d81c7498eebe1efe83d051821f114194753b71e0d77666d269cf683149485722b6d8e827e74867665f828b17a3b8bb90277a7e5767612d7e54d09af6f569221c97b387aae2c42842082e0d26950bea44a2c0441c201dd82383588c5677f471ace90b4c77c0ffa342bf5c6f65c60fb2b53be778553dac8fe5a0f59899f985e60ee93d17e1b6fa46a419283f4df162296a42b27d1263cac02f0d1927cf517261a3583490a3dd1a30c2e5b0c5d530b40847f15dfb94bdb7dcff16ef964f5b4aa300f9b3e73c21bfb016ea952463114f986e5d7b9f9e921c17b11716ca77b16482a1eec022ad222d6a07a6b854eaf5c1f79fa6e4c91ea2529192b16b4bae8f83c1d7a77a8492f874c47d97e9df7c986143fec91275602db13f56bf8b96820ad4e547f8da1201cbe94627c560a7635e51647e68795e708e5d14d3145070bcfeb0ba205bbe10de55bac3b0fdf80a5750c441477baa5e6993ec0c352e016cde9c7f0ea868aa990b447ad4d7909ac51d39b5d3a653eb1f21cf10cbf5dbaa15c60a54370b5f5ab5b38cbf45768e01f72739b2104b67a4050e569949efac29d67c79be22320bbc0e985f2ea07c82d89b97bebf88ef090e388c6fef6f3a794bce6a092f5d81bb763a73b2555ded0531a0db0c386aba33b56c6f9c521c84a00964389a403f83012d137a614ae2267f709ad3a6dcacf2f8c9d8d663e6f3e6bc56123c519b435efb4771c992d58fb7d7ed726fe758e176c5362f6047a222c133d64897c108ee4d284c04f95815692a1ab2d8d6cb928ba0a7cdadd0e11b2fe81175d8f3482cfd3edf9998b1adc4b9af318636f73f516ba75148f1caa3012e227de5118ca4e9ab1964ef424d27b2ea8f0680848bf0de1483e4da8b7181aa4c3ea6f8cc0f6690d7897f3c12076a37762b7767c2b97ec5e55f85ddb21c14ba3e9a4629f7ec915ccea8ffef4ee8d37edb521eb9506c886303c4f350d92fb6375223d40e2e138b306c71fa5685f98b12312f97e8b19479bbe5996934cb7720423afee39ecb9960f24754f74b972369e3f635acdf56559ac3aa82357f407745217aef3fa740ec4607800526896cb6f094a9d996812b42f05ae234bcf7dc2e806fd5a6a76e3ccdba8b59da29ad735020f8b90d56583a5ae75a764bc8c7eb971670c68141e52a893b4d347a60c97bd0fe4b22d6a06560cdb540cba322a8b83a033f576a1b7c35c67b00291321d6dae93f677ec50b5c62a9eee8e8742bda4f70ff6708aa1b9c038e60d5250c5ef6dc565bc8d2119e4d5c2a60ca0f4003ddaca1647e0a8b7ce723c06939e6401d96bc07d6d76a3b93508048b0d2a44a525d58e2d4e0b40a538b98ecec960b6c6f8d5b1da98a0fe2be9a2c67c85ed7c05c1a77550957070dd9acafbbe8b1c744f31ee8573765b8c9ffdac5044c713daff9fd5aeebcb3d2a35f835ccf13bdf6b53f43189fa5e59dfcc7db3effaccef689135f15dca660cf222464eb34724edb9eaaf66a8e83de5cdbd74749490525468d90961c0fa33d7d5a16ba90d59a26dd7878dc414ce2f89646f1dbb8d066e8402c4338a0deb6f131de2cb2a2b269f89fc7eb93724b1093f72f588deb1c1e5d76ef4a5036228c6128b29c54f323b2dc3510c130d4a8866891235df373ce20ec75ccda0bc7bd718bb0e3877741a5575e08eeda9c8e5a651d2d3b12b2df6212d5e037880f605f0804fae721a4dd25325bec083995aa8094bf70bb8ad71788ca001af046fafeddc7f6c9b6db8aa992f8a0e856fc6f21e18c80827f749b662d80ce104c22a53afc1175fffef2f7c656601a1a3c9e47e52e6d9805f15dafefe4331681ea051872ced7f708720bf6eeca2f183ff1df9959a1eed78f660bd5f965f058e744d2766e8bd0bedd3f79a2e1aa3b4d793ed827b986f29972293a6d0f2a9844a912f8b953876e5ce8d6ee32c8ffd7e6ed67b5b0ef91735fcbc86058f5930c4b2d5bbfc7c2f3bae5399f9d955aa6a87837a09cbda1571b466f7e0ad6aedb7d2828fed8adc7ea194cead209877dae1b5466d59655dbc50993615149e745f7e522022b9792d6929abc8848b747785b633ce8010e63f99fc787ca0544844dcb0d1ad017e38906a9e79d698b588d65775df00c79e6235159a69a08670438b50a5d08e1eb33a810855f960cfe67985ccf67660e2ee2deac11d47cb0924f733f772904656d9af629ba0e21a2587cf59cdb7b3f83f17760361c59e7dac70c375eb72906d89c0b57ee62f8f6e56913ba90e116b79cda63bacea5f08888dc1a3ea72e1c79fc723b32167639c53cd2ad963d23e78ffae8561058f96c0c59b0b12d3174cdce7001c6cb8c95f14282ef2d4c8d68e2e7ead8512a5546d217c011e7e6de60cbee05c736b9cd449498a185399bab48025ba1a1da1afaa9e3b093dbaec258e4965b81aa0e363492b73a728e04eb99aef085eaedbe0adde72591ece1d6a36497b8d92b335244858601ef39665937a700a8432b9248b7328c1278c1c67fcb5b8664d3bce784aee1c2e4577d90df46dd0c6966f7bb87c20376a38dd11fb047fb6fa4489e973e433eb516ce64d2362c9872d3150d9f024577be797fdc2d2f937e66db962fc9ec753efd13229db551b6ca5657115dd40b2c387ae37a76590579e811b02704be7f9db7e01aef877bd4e095074936b69aba2160830e3eb79a829c7b713a6979ff01c8df30f1757f64a79ff7618c0dc0509a206c7b6d81a98dc526b17dc0c92cbd4ebfb52505af573ab4c8911aad442cdeeff03fc0dd07c2dbf348c5448dab6d995a2ea16906cb86810e76c12fca84c2375bfdc7a8f28203d2e6f97fa6fa1ee0a9b481fe98cd5f31897631490c0ff07ac8f0f49ca0cc706e443d07122529d041034010a14bd9fc4bca4efc7a77dbcba9533d6073ea5646a8c678243dc32f6b918e4d5e549d322cd6896728a25eac8d4aacfb37e3053de0d4a85684f8a68ca42df02808ef5e5ce30a34ba950bdc57e80f16ed3dcfe4981c8aa2ee07c1275f39fd907d1bb29810ef79def262484f78bf56e79d2cae8c5ccb81d6ee1458be0caea35191e4db6fa4b19633901e78f6b0bd5bf16037e53817cb3d8b9c0556216865a9cca78982657252ebbc475608c8355ca48f771d65a5ae8d8c71795bf7ad93aab76711056678861ad96f71316cadd48794c3a9b3270e755f7c38ae3feb8efe3b868903e893b9ea7472301f7462618de4f632d309c7d0af8e701870559114fb15b8b081be3830396ef6a7dfe9501580ca721c1d3aba84fc6cd8fa8ca6e011d35d76b78972f32b25c8d4acb211d32d48195850992b46792f1f0dac2ccbbf5b38d8c09cf181bde5f577472ee0fd84a1e9b73675a85b9501d71eaa8900161b6faf14d093c4ce00b43b15ac69e8cb132a8d56f4855280915626e20f2925edd2ed971756942bdbe1c45ac19db80287862bd31a4da59608a354ee81dec6c70e84548ce08747669e35f85bb5818f42675cae32c53ab5f9e00466dfe8acf1352f67b8ef3a1b242d2ffd7f94350860520f6340e34a447189728875b73db55b0ceda2a6174e86958c89e31884f4c423d8a6a1779cbf8b20a97064003b93023756d0f1222abaa145f2882fcc7f06c824e1016f3f5927f3a8a1c07e1637fb49eaf0a52eddc0ee63cc4abea3c05082ede6714dd6ab959695d1b5511ae5ae289bbba631b7cd4b29c20cd197c313d860a884de76d8cf4bb2a0b1908d228a5663bb8436f323ad722bba778649a76efe23e8f8867a8df73a59670df438b956fae4db248e268f42951fe442e4a61ec483fd6b7652c84b7e7be1c352cb0ee11fa52f6af33cfb2d12cf010b76ae8567ff38f9b6995bd2ebdc3c9bf674843683cd14e6586f96048fbbe72f56b7d0ab79145658c79e547e7fe0774621b950dcbb5a4a160bf774aacd6fee869bd65564e12d274e70457a84e35363723fe7cc71c2fbe4c18060282fc709dd468b33aa2cd5d6522750498d5e99277fcf4a1962572dde5a0b78427fd8af02ea108f04ad08390431116bbb1b5c53026454b20d7f72cc1920ccbb9c265cdcd5e71b2098ba480b055a2158ba2f099245b2425c9516996773a2497819d9708bd3e40463226fc9be5bf84c0a9b6e8608a477e447d7b240cea3dad71d759e678c6155b110f07fe764de1fcf918d366253d85bee6f7e6d2a204ee390a99742122383573b7eb5d389f3d696ec5d4af1c19c17ca0676b3d144873e1de283b6af77429bf00d2fbb4384eabfe2c150403ba92e1c11dcb5a83862029ff66582ec8b276b17f7ceda4c9532a0161be8cf0e7efad5a18a3c2c32dff8b9cfae05143854ffd87034eab9a686026a1db06550c3c785ddface17fb8414ae93b5bffe188579f51789619bf3774960d7c213626bca51e218924d2e821876367df141e66d77a8be026a51ebea3e96638b500ee4ef9342c7d47994733cca081e4846985c58af8b212bbd0054884e1d4665e67a6a6d591a48afe4fbd8ac04e3eedff6574237fa409c64c992dbb0929656011e26c8bd8ec3751321f7ea82c6429acd1206ba8b38bfee2f9f011efa4015313ef9af8c15880e1ae26f36f7ed0f42f5134a395171933e146f0e42857dfdfd78b2866106da09313d6e7df4571a23f3fcdbe5a3bee5de66cbecc43cf61e994f5727859d62dbd4b4d7a6e6f8bb20a55b7651464585db0c0aac0da5a295b2dbb746f8f1c9649e6f0a3fdb150b2b5f3edc09cf7f0309d5e6c75640c52924cfcc308dc3e90d869d6d03f8d68ecf8354435304ba21d91f59e0741e520719e805d87c5864a43fb22ce7fb8c1265dd91d2b7b0585e6f128f4418c20ad1b1bf1fa6e7f7ddf59b6de9a6e60e2449ab8c4a6deaa54b24bff2f2acec32c94b99f58adc5a0c1df21107c2fd5357949fc81d45e83004636f21ebe165e4eb9f4afa3d17823d0f4d9f27335f74ba415233e2e25eb311da7ca4e04227a5eef899eec673991a5dd801510c9644ecdf1a47b9e7f28a5d2f3ecb1c8d5d7f7b7971bd9ec42e05489a0b57dbfab5354c1b40baa348b2ab748bc470a50b1647fa1ee7d85bfd227770f42e4f4de732a3d0cccda7c3d8ab194984203f8516d34c1b4ee74ddacb223be6a2c3c7c9b14153491190f67352a2dfcd07", 0xf1e}, {&(0x7f0000000580)}], 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB]}, 0x0) io_setup(0xde2, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000840)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000640)) 21:49:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:04 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) read(r0, 0x0, 0x0) 21:49:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 21:49:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xffffffff00000000, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="16dca5085e0bcfe47bf070") prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 21:49:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x2}]) 21:49:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:05 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:05 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x3}]) 21:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:05 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:05 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x4}]) 21:49:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:05 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:05 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:05 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x5}]) 21:49:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:06 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:06 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x7}]) 21:49:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:06 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:06 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:06 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:06 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:06 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x8}]) 21:49:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:06 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:06 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:06 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:06 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x300}]) 21:49:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:07 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:07 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:07 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x20000241}]) 21:49:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:07 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:07 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:07 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x2}]) 21:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:07 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:07 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x4}]) 21:49:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:08 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:08 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:08 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x3f00}]) 21:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:08 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:08 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x4000}]) 21:49:08 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)) prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:08 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)) prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:09 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x1000000}]) 21:49:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)) prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0b") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:09 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x2000000}]) 21:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0b") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0b") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:09 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47b") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:09 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x4000000}]) 21:49:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:09 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47b") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:10 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:10 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x3f000000}]) 21:49:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47b") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:10 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf0") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:10 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf0") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:10 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x40000000}]) 21:49:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:10 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf0") prlimit64(0x0, 0x7, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:10 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0xfeffffff}]) 21:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:49:10 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:11 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:11 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0xfffffffe}]) 21:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, 0x0) 21:49:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:11 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, 0x0) 21:49:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, 0x0) 21:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:11 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x100000000000000}]) 21:49:11 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:11 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x1, 0x0, 0x0) 21:49:11 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:12 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x200000000000000}]) 21:49:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8624}) 21:49:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:12 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 21:49:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:12 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x400000000000000}]) 21:49:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:12 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 21:49:12 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:12 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x3f00000000000000}]) 21:49:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:12 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:12 executing program 2: 21:49:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:13 executing program 2: 21:49:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:13 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x4000000000000000}]) 21:49:13 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:13 executing program 2: 21:49:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:13 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:13 executing program 2: 21:49:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fd00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:13 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x8000000000000000}]) 21:49:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:13 executing program 2: 21:49:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdc000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:13 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:13 executing program 2: 21:49:13 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:13 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0xfeffffff00000000}]) 21:49:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000040)={0x101, 0x5e92}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r4, 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f0000000900)=""/170) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r6, 0x20, &(0x7f0000000140)) clone(0x2103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x10000) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:49:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:14 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:14 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/96, 0x60}], 0x1) 21:49:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:14 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:14 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0xffffffff00000000}]) 21:49:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) 21:49:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:14 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:14 executing program 2: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f00000001c0)) openat$ppp(0xffffffffffffff9c, 0x0, 0x101400, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) 21:49:14 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x2}]) 21:49:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:14 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:14 executing program 2: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f00000001c0)) openat$ppp(0xffffffffffffff9c, 0x0, 0x101400, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484000e8100000000000000000001000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb00000000200000000200000000000000655800000000000000000000ac1a8dfe4c427eafb140a55242cbd93218fa5ff40b82c9165e0ef45c9847a0c841c101fc15f974acac3200f4dca8bc82a217787d080a87dbe8cd966d9aa271244165f2cc64b648df2be9fd767321cb2d1aa4a44cbcf1cfe5120ad9835ea010c56390b254fd606a5b079665b8bcd15a5fea03d850ac91d318c8f3e588c2f25760a5a9c4b1ded8f1fb8d616f98ea455d87df358400357eeb4a51b9cbd833c8bd42f2ed14608edd52347deaf09f6a2c61d001aeaa316418c6be084351f6d1fd6a5252ef1227eeb78969026c68e1d2405bdd9acbfeff0b0e3942a87c4f7368f64bebfbf5baf2e97fb13552765563375152a9461af88a4dd8b47650fafbd409ca5fdc124fc906eec2adea27b752c0334eb49acc7cacf3f41e3bcbe4c9764993c3fd4386d2819fc040e5ba7e7b6ea2d6d646d94ea98f4489ae7fcfcc"], 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) 21:49:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:15 executing program 2: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) sysinfo(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, &(0x7f00000003c0)=0x8) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484000e8100000000000000000001000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb00000000200000000200000000000000655800000000000000000000ac1a8dfe4c427eafb140a55242cbd93218fa5ff40b82c9165e0ef45c9847a0c841c101fc15f974acac3200f4dca8bc82a217787d080a87dbe8cd966d9aa271244165f2cc64b648df2be9fd767321cb2d1aa4a44cbcf1cfe5120ad9835ea010c56390b254fd606a5b079665b8bcd15a5fea03d850ac91d318c8f3e588c2f25760a5a9c4b1ded8f1fb8d616f98ea455d87df358400357eeb4a51b9cbd833c8bd42f2ed14608edd52347deaf09f6a2c61d001aeaa316418c6be084351f6d1fd6a5252ef1227eeb78969026c68e1d2405bdd9acbfeff0b0e3942a87c4f7368f64bebfbf5baf2e97fb13552765563375152a9461af88a4dd8b47650fafbd409ca5fdc124fc906eec2adea27b752c0334eb49acc7cacf3f41e3bcbe4c9764993c3fd4386d2819fc040e5ba7e7b6ea2d6d646d94ea98f4489ae7fcfcc"], 0x0) 21:49:15 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x4}]) 21:49:15 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:15 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1d00000000000000, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:15 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x3f00}]) 21:49:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:15 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:15 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x100000000000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:15 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:15 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x4000}]) 21:49:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:15 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x68, 0xc, 0x0, 0x3, 0x0, 0x20, 0x1, 0x0, 0x4, 0x0, 0x0, 0xdfd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x36cf000000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0xfff, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000040) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) mq_timedsend(r1, &(0x7f0000000200)="46008524b49c9122feadc2bc95848793fa6cc6de6532c3981798724e17e0d4c192dcee137703291d3d7301d1e239d5b9eb6a9d184f1869082c16b1c96c8f091cba71725eccf3bb5109d3b7f2808a298c410b592db4c3cf650bea01483e1cfc2368e407a66af9ac656f6296806e4f861f2ed8bfa8ad2095d1baa93dc2b9d7c2d2f8f2c71ffd892b4420c55cc28df9115d6c1c8b579e2d139df25b9b6cbdec6128f1f4a51fe3f49066468f663d65d268df6c055312eeadf28d6e3bae01c1ba20186125622329186208d2676a0bfbb8c3b7578f096665bccc6764563b12131b3033f2aa334811147f4f84693e96f06e8935acffe31f", 0xf4, 0xfe, &(0x7f0000000380)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@local, 0x51, r3}) 21:49:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:16 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:16 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x1000000}]) 21:49:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x68, 0xc, 0x0, 0x3, 0x0, 0x20, 0x1, 0x0, 0x4, 0x0, 0x0, 0xdfd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x36cf000000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0xfff, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000040) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) mq_timedsend(r1, &(0x7f0000000200)="46008524b49c9122feadc2bc95848793fa6cc6de6532c3981798724e17e0d4c192dcee137703291d3d7301d1e239d5b9eb6a9d184f1869082c16b1c96c8f091cba71725eccf3bb5109d3b7f2808a298c410b592db4c3cf650bea01483e1cfc2368e407a66af9ac656f6296806e4f861f2ed8bfa8ad2095d1baa93dc2b9d7c2d2f8f2c71ffd892b4420c55cc28df9115d6c1c8b579e2d139df25b9b6cbdec6128f1f4a51fe3f49066468f663d65d268df6c055312eeadf28d6e3bae01c1ba20186125622329186208d2676a0bfbb8c3b7578f096665bccc6764563b12131b3033f2aa334811147f4f84693e96f06e8935acffe31f", 0xf4, 0xfe, &(0x7f0000000380)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@local, 0x51, r3}) 21:49:16 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:16 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x2000000}]) 21:49:16 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x68, 0xc, 0x0, 0x3, 0x0, 0x20, 0x1, 0x0, 0x4, 0x0, 0x0, 0xdfd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x36cf000000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0xfff, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000040) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) mq_timedsend(r1, &(0x7f0000000200)="46008524b49c9122feadc2bc95848793fa6cc6de6532c3981798724e17e0d4c192dcee137703291d3d7301d1e239d5b9eb6a9d184f1869082c16b1c96c8f091cba71725eccf3bb5109d3b7f2808a298c410b592db4c3cf650bea01483e1cfc2368e407a66af9ac656f6296806e4f861f2ed8bfa8ad2095d1baa93dc2b9d7c2d2f8f2c71ffd892b4420c55cc28df9115d6c1c8b579e2d139df25b9b6cbdec6128f1f4a51fe3f49066468f663d65d268df6c055312eeadf28d6e3bae01c1ba20186125622329186208d2676a0bfbb8c3b7578f096665bccc6764563b12131b3033f2aa334811147f4f84693e96f06e8935acffe31f", 0xf4, 0xfe, &(0x7f0000000380)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@local, 0x51, r3}) 21:49:16 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:16 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x4000000}]) 21:49:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:16 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:17 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x3f000000}]) 21:49:17 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x68, 0xc, 0x0, 0x3, 0x0, 0x20, 0x1, 0x0, 0x4, 0x0, 0x0, 0xdfd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x36cf000000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0xfff, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000040) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) mq_timedsend(r1, &(0x7f0000000200)="46008524b49c9122feadc2bc95848793fa6cc6de6532c3981798724e17e0d4c192dcee137703291d3d7301d1e239d5b9eb6a9d184f1869082c16b1c96c8f091cba71725eccf3bb5109d3b7f2808a298c410b592db4c3cf650bea01483e1cfc2368e407a66af9ac656f6296806e4f861f2ed8bfa8ad2095d1baa93dc2b9d7c2d2f8f2c71ffd892b4420c55cc28df9115d6c1c8b579e2d139df25b9b6cbdec6128f1f4a51fe3f49066468f663d65d268df6c055312eeadf28d6e3bae01c1ba20186125622329186208d2676a0bfbb8c3b7578f096665bccc6764563b12131b3033f2aa334811147f4f84693e96f06e8935acffe31f", 0xf4, 0xfe, &(0x7f0000000380)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@local, 0x51, r3}) 21:49:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:17 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:17 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x40000000}]) 21:49:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:17 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x4000000, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:17 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:17 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0xfeffffff}]) 21:49:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffff000, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:17 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:18 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f0000000000)=0x4, 0xc, 0x1, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x44000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x81) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x100000000, 0x4000c0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 21:49:18 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:18 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0xfffffffe}]) 21:49:18 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:18 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f0000000000)=0x4, 0xc, 0x1, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x44000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x81) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x100000000, 0x4000c0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 21:49:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:18 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:18 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f0000000000)=0x4, 0xc, 0x1, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x44000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x81) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x100000000, 0x4000c0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 21:49:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:18 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x100000000000000}]) 21:49:18 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:18 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x88a8ffff, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:18 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x200000000000000}]) 21:49:18 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:19 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:19 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x400000000000000}]) 21:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0xf, 0x0, &(0x7f00009c4ff0)) 21:49:19 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:19 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:19 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x3f00000000000000}]) 21:49:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0xf00, 0x0, &(0x7f00009c4ff0)) 21:49:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:19 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x2000, 0x0, &(0x7f00009c4ff0)) 21:49:19 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x4000000000000000}]) 21:49:19 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:20 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x3f00, 0x0, &(0x7f00009c4ff0)) 21:49:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f0000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:20 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:20 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x8000000000000000}]) 21:49:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x4000, 0x0, &(0x7f00009c4ff0)) 21:49:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:20 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:20 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0xfeffffff00000000}]) 21:49:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:20 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x200000, 0x0, &(0x7f00009c4ff0)) 21:49:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:21 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:21 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0xffffffff00000000}]) 21:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x8000a0, 0x0, &(0x7f00009c4ff0)) 21:49:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffabfff000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:21 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0xf000000, 0x0, &(0x7f00009c4ff0)) 21:49:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:21 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:21 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x2}]) 21:49:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:21 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x3f000000, 0x0, &(0x7f00009c4ff0)) 21:49:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:21 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x4}]) 21:49:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fd0000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:21 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x40000000, 0x0, &(0x7f00009c4ff0)) 21:49:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffabff030000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:22 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x3f00}]) 21:49:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:22 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0xa0008000, 0x0, &(0x7f00009c4ff0)) 21:49:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:22 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x4000}]) 21:49:22 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, 0x0, 0x0, 0x2040, 0x0) 21:49:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x20000000000000, 0x0, &(0x7f00009c4ff0)) 21:49:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:22 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, 0x0, 0x0, 0x2040, 0x0) 21:49:22 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x1000000}]) 21:49:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:22 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, 0x0, 0x0, 0x2040, 0x0) 21:49:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x8000a0ffffffff, 0x0, &(0x7f00009c4ff0)) 21:49:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:23 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x0, 0x0) 21:49:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:23 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x2000000}]) 21:49:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0xf00000000000000, 0x0, &(0x7f00009c4ff0)) 21:49:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:23 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x4000000}]) 21:49:23 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x0, 0x0) 21:49:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x3f00000000000000, 0x0, &(0x7f00009c4ff0)) 21:49:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:23 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x3f000000}]) 21:49:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x4000000000000000, 0x0, &(0x7f00009c4ff0)) 21:49:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:24 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x0, 0x0) 21:49:24 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x40000000}]) 21:49:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x8000000000000000, 0x0, &(0x7f00009c4ff0)) 21:49:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0xffffffff00000000, 0x0, &(0x7f00009c4ff0)) 21:49:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:25 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0xfeffffff}]) 21:49:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0xffffffffa0008000, 0x0, &(0x7f00009c4ff0)) 21:49:25 executing program 1 (fault-call:6 fault-nth:0): sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:25 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20000004) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)='/dev/dlm-control\x00'}, 0x30) prlimit64(r1, 0xb, 0x0, &(0x7f0000000180)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) 21:49:25 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0xfffffffe}]) 21:49:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:26 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x400000000000002, 0x2040, 0x0) 21:49:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20800, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:26 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x100000000000000}]) 21:49:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) finit_module(r0, &(0x7f0000000000)='\x00', 0x1) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:26 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2002, 0x0) 21:49:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:26 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x200000000000000}]) 21:49:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100)=0x6, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) accept4$nfc_llcp(r1, &(0x7f0000000080), &(0x7f0000000180)=0x60, 0x80000) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x50100, 0x0) 21:49:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:26 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2003, 0x0) 21:49:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:26 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x400000000000000}]) 21:49:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x80) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r2 = dup3(r0, r0, 0x80000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, &(0x7f0000000000)="fa1a53859b6deefba013685710950c7e48d3168a1935e9e7bdf2ad3a4f688a41d4ced82572f8ed1debca1520531c2533ffda0ba2ba410279da9b52cbf9a641271804e081e8ae27925ecbbc785fc4", &(0x7f0000000080)=""/64}, 0x18) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:27 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2004, 0x0) 21:49:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:27 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x3f00000000000000}]) 21:49:27 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000001000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000001040), &(0x7f0000001080)=0x4) r1 = semget$private(0x0, 0x1, 0x2a) semctl$GETZCNT(r1, 0x1, 0xf, &(0x7f0000000000)=""/4096) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='comm\x00') execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xffffffffffffff7f) sendto$llc(r0, &(0x7f00000010c0)="cf65338d80bbfaac43d805de7faeb7473481ff58dd4393b63e37725cc35359234753ac0d1e6aa84c67972fbb8c1bf12d98afbb7b7b0ab5d9e71995fca3ba1963ed7ea363bae30e0595c2040708c742dfb071fbec35c58174bbf3b3cf4dcc55104ccb4d6f1b6075eef5930a52c398f7f9df8ae97ceee79e127a4ded087917937ea6ed0674ff868cb19af310a15099fb75c1e38d5c6e0b03b0ac94e00b02f7014280", 0xa1, 0x80, &(0x7f0000001180)={0x1a, 0x309, 0x7, 0x5a4, 0x7ff, 0x4}, 0x10) ioctl(r3, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000011c0)) getpid() getpgrp(0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001200)=0x0) prlimit64(r4, 0x3, 0x0, &(0x7f00009c4ff0)) 21:49:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:27 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2005, 0x0) 21:49:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c6530202b216d696d655f747970652e206d696d655f7479706573656c696e757898296264657673656c666c6f205b4b766d0600000000000000786e6574303a2020202b200ad5e3c383e9b19f1a55f39e61935c8f99a07a013090622770c2753e37f7ac39ead053225f7c39610c550700000000000000c19628d14d4a3f35795e20a21df5770754cc0fdea7b0f4a6709fa735f4735a07964ffffb2e4207858db97d09829662d3ed810e220ea2d657967d7d323c02dd9bc59ca5c1e308861a485cd7a46f971cd19d6d72e57a1188c28e"], 0xd7) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:27 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2006, 0x0) 21:49:27 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x4000000000000000}]) 21:49:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xfffffffffffffd77}, &(0x7f0000000100)=0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @mss={0x2, 0x8854}, @timestamp, @sack_perm], 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x7}, 0x8) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1f0, 0x2484adf4a46f12db) 21:49:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:28 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2007, 0x0) 21:49:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:28 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0x8000000000000000}]) 21:49:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0xd, 0x0, &(0x7f00009c4ff0)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x404000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x53, "7782c0c96a53629d6e178fb8f57a20c3cfcd1a8d5cb3776a8a10f640e8d1e36b86ac54955b42b2a219c1699438b53c6d79f50993929381fbce538515396e230f670994527e67ecf2f10775018ce9d571d4ed27"}, &(0x7f0000000180)=0x5b) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x23d}, &(0x7f0000000040)=0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4c000, 0x0) 21:49:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:28 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2008, 0x0) 21:49:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:28 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0xfeffffff00000000}]) 21:49:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x1, 0x0, 0x3, 0x4, r1}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) setrlimit(0x9, &(0x7f0000000140)={0x4, 0x6}) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) 21:49:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:28 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2009, 0x0) 21:49:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000)) 21:49:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:28 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0x0, 0x0, 0xffffffff00000000}]) 21:49:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:28 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x200a, 0x0) 21:49:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x408040, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="b820be5851ec80e9d3da1c32383374b691a52b9f74523f21a11436b2847a448ead741fcf56d24ebc404e90cfac210161d8ed4984c877192e1a2e23dcfb759f1dad9cf669af6d1fb78ff79a438e9b005de9164f07c481de18786eceff5550177f4e5ff0d947111ac2a1cd66457b3aa2a39d3834cf54e35beeebe8030289d269874b0ff7435c952cf60f21bc456b49f9fd8a71a6c4c9af279f730fb0b18dea2c8edac3a4cdef4b6bd5ffb0ec0474af0a35ab0ef7acaee89c3a3671f44b276a71", 0xbf) r2 = fcntl$getown(r0, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000)="512d33b1187009b7ebe17e13f3a4ec1c4cfcdd2e45df32c6e156f26b84f064009f0e96d5df8b6e6d11e85ea25fa27e482c86d9165803db639be9ce66e821340efa8e4666def46a4ffb7031af267bb36255870656258b1a665d67fdaa47a63f7945715e9e8699937d81a7d29349119bfef455b2cb80b2c2ea6836e4d842988fb0a1e35ed0fb5926", &(0x7f00000000c0)=""/240}, 0x18) sched_getscheduler(r2) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:29 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x200b, 0x0) 21:49:29 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x336, 0x5, 0x8ef0230, 0xffff, 0xffffffffffffffcc, @remote}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) dup2(r0, r1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) recvmmsg(r3, &(0x7f000000ad40)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)=""/41, 0x29}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000200)=""/16, 0x10}, {&(0x7f0000000300)=""/2, 0x2}, {&(0x7f0000000340)=""/96, 0x60}, {&(0x7f0000000480)=""/221, 0xdd}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/47, 0x2f}, {&(0x7f0000000580)=""/225, 0xe1}], 0xa, &(0x7f0000002800)=""/247, 0xf7}, 0x4}, {{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002900)=""/72, 0x48}], 0x1, &(0x7f00000029c0)=""/209, 0xd1}, 0x80000001}, {{&(0x7f0000002ac0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000003b40)=""/237, 0xed}, {&(0x7f0000003c40)=""/97, 0x61}, {&(0x7f0000003cc0)=""/13, 0xd}], 0x4, &(0x7f0000003d40)=""/26, 0x1a}}, {{&(0x7f0000003d80)=@ipx, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003e00)=""/4, 0x4}, {&(0x7f0000003e40)=""/49, 0x31}, {&(0x7f0000003e80)=""/188, 0xbc}], 0x3, &(0x7f0000003f80)=""/99, 0x63}, 0xfffffffffffffec1}, {{&(0x7f0000004000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000004080)=""/136, 0x88}, {&(0x7f0000004140)=""/62, 0x3e}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/6, 0x6}, {&(0x7f00000061c0)=""/190, 0xbe}, {&(0x7f0000006280)=""/59, 0x3b}], 0x7, &(0x7f0000006340)=""/101, 0x65}, 0x5}, {{&(0x7f00000063c0)=@rc, 0x80, &(0x7f0000008800)=[{&(0x7f0000006440)=""/4096, 0x1000}, {&(0x7f0000007440)=""/236, 0xec}, {&(0x7f0000007540)=""/120, 0x78}, {&(0x7f00000075c0)=""/121, 0x79}, {&(0x7f0000007640)=""/238, 0xee}, {&(0x7f0000007740)=""/185, 0xb9}, {&(0x7f0000007800)=""/4096, 0x1000}], 0x7, &(0x7f0000008880)=""/4096, 0x1000}, 0xfff}, {{&(0x7f0000009880)=@nl=@proc, 0x80, &(0x7f000000acc0)=[{&(0x7f0000009900)=""/4096, 0x1000}, {&(0x7f000000a900)=""/74, 0x4a}, {&(0x7f000000a980)=""/195, 0xc3}, {&(0x7f000000aa80)=""/237, 0xed}, {&(0x7f000000ab80)=""/3, 0x3}, {&(0x7f000000abc0)=""/248, 0xf8}], 0x6}, 0x5}], 0x7, 0x40000000, &(0x7f000000af00)={0x77359400}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f000000af40)={@remote, 0x25, r4}) r5 = dup2(r3, r2) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000240)="dd", 0x1}]) 21:49:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:29 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x200c, 0x0) 21:49:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000280)="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", 0xfe) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x200000, 0x8c) r2 = getpgrp(0xffffffffffffffff) r3 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000400)={0x7ff, 0x3, r2, 0x0, r3, 0x0, 0x2, 0x7}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x200, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x62e0, 0x10001}, &(0x7f00000000c0)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x49}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r4, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) 21:49:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:29 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) prctl$PR_SET_TIMERSLACK(0x1d, 0x67) io_setup(0xb, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:29 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x200d, 0x0) 21:49:29 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0xd7, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=""/215}, &(0x7f0000000200)=0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5, &(0x7f0000000340)="91dca505564d5ae47b86f07047c492defb600642cd16c92dac7cbf9556fc80919751213d08ab88b3bad14aa20c") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:29 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="0c9f0a3e753a953358078799b81fa7a0a3e47a1061d1dcf8568abd940a3c20864c8976f986035c331e71c18e13f147053675d765e045bf5532b7f05769ab49ed1aea06c8ed7a18343f196602f2b6615cb42dc22d48abac70a2dc92d27546dd05ad2c077ca72fefb42abc6a3c313f4717042af913cf9270a5919c39194b0bb11075b8be2de9e1e2d80b04d6390b54a2cce101fbea1e48f49605b0fb6063b6b1ed1ccb2d7664d2cc59c90ece112f34ab47202bd6f5ef8b811e36919e52674fa102199da2ad9cf445890d7891a90496a3960865a5cce00feddfb948a6083fb818767499", 0xe2, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r2, 0x9) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) 21:49:29 executing program 3: epoll_create(0x2) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) r2 = dup2(r1, r0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc000401}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x20000840}, 0x4000000) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:29 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x200e, 0x0) 21:49:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x440000) recvmsg$kcm(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, &(0x7f0000001080)=""/134, 0x86}, 0x100) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:30 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x200f, 0x0) 21:49:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:30 executing program 3: pipe(&(0x7f0000000440)) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="dd", 0x1}]) 21:49:30 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2010, 0x0) 21:49:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x598815ed4b90c7b6) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="5bc9c5ceba85665d79ffdec6533e3cd0", 0x10) 21:49:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:30 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2011, 0x0) 21:49:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x4dd}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r3 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000240)="dd", 0x1}]) 21:49:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa8bac72ed45d3beb, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)={0x7ff, 0x0, {0x0, 0x0, 0x2, 0x3, 0x8001}}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400000, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:31 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2012, 0x0) 21:49:31 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x80, 0x80800) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x800, 0xffffffffffffffff}, 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) dup2(r2, r1) io_setup(0x8, &(0x7f0000000040)) recvfrom$inet(r2, &(0x7f0000000140)=""/69, 0x45, 0x10002, 0x0, 0x0) finit_module(r2, &(0x7f0000000200)='\x00', 0x1) rt_sigprocmask(0x3, &(0x7f0000000000)={0x8001}, &(0x7f0000000080), 0x8) io_setup(0x0, &(0x7f0000000340)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000100)={0x1, 0x2aaaaaaaaaaaac4f, [@local]}) connect$ax25(r2, &(0x7f0000000380)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 21:49:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3, @ipv4={[], [], @remote}, 0xfff}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x1f, 0x3, 0x3, 0x2, 0x1, 0x6, 0x553b, 0x2f0bb95c, r2}, &(0x7f0000000180)=0x20) 21:49:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:31 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf87, 0x105381) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:31 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) connect$caif(r2, &(0x7f0000000000)=@dgm={0x25, 0x4, 0x1}, 0x18) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000340)='./file0\x00', 0x100, 0x4) prlimit64(0x0, 0x1, 0x0, &(0x7f0000000440)) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0xa2c93b5863ef0e22) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000300)={r2, 0x9, &(0x7f0000000200)=[0x7ee8, 0x100000001, 0x9, 0x611, 0x100000001, 0x7, 0x40, 0x0, 0x6], &(0x7f0000000240)=[0x4, 0x100000001, 0x8, 0x68], 0x51, 0x4, 0x5, &(0x7f0000000280)=[0x1f, 0x0, 0x7, 0x1], &(0x7f00000002c0)=[0x0]}) r3 = socket(0xa, 0x2, 0x9) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6020000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) 21:49:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:31 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:31 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x2, r0, &(0x7f0000000800)="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", 0x1000, 0x1f, 0x0, 0x3, r1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)="f317c113b5365da5eaf1e657fa3996969a90786c892939fa2a", 0x19, 0x7f, 0x0, 0x2, r0}]) r3 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000240)="dd", 0x1}]) 21:49:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") open$dir(&(0x7f00000000c0)='./file0\x00', 0x4000, 0xc1) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x90401) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:31 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:32 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/173, &(0x7f0000000140)=0xad) 21:49:32 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBLED(r0, 0x4b65, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:32 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r1, 0xc374acaf0582dead) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000000)='vboxnet1&vboxnet0\x00', 0x0, r1) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0xeceae06a16c50137}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r2, 0x1c, 0x1, @in6={0xa, 0x4e20, 0x5, @empty, 0x3}}}, 0xa0) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:32 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040)=0x7f, 0x4) r2 = dup2(r1, r0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x4) io_setup(0x7f, &(0x7f0000000000)) io_setup(0x7ffe, &(0x7f0000000080)=0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x10000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r4, 0x9529}, 0x8) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:32 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) accept$alg(r0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x4a0, 0x278, 0x0, 0x160, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x3ff, 0x8000, 0x2, 0x1, 0x0, "fd63236e03e77613a220c927b2922c5aefcf23bb0f3d565f01af556cb467f4cb1cd6367f5c33bca247aab457386e044fd7737e5610a739ce6830aa2294c7cb3e"}}}, {{@arp={@multicast1, @remote, 0xff000000, 0x66da5c240bcdb1ec, @empty, {[0xf8a58406a0e57b55, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff, 0x861ff0c01375f6eb, 0xff]}, 0x7, 0x9, 0x3c, 0x1, 0x0, 0x20, 'nr0\x00', 'veth0_to_hsr\x00', {0xff}, {}, 0x0, 0x52}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x3c}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @broadcast, 0x8, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:32 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0xfffffffffffffffd}}, 0x8001, 0x401, 0x6, 0x4, 0x4}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r1, @in={{0x2, 0x4e23, @local}}, 0x2c9b, 0x9}, 0x90) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e20, @empty}}) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000140)={0x8, 0x0, 'client0\x00', 0xffffffff80000000, "597e2fdd241832ee", "826584606fc2a081d6328e6234bf7fbdc38e21b999de9a94540f46529b1782d9", 0x0, 0x8}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:32 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x1, &(0x7f0000000480)={0x7fffffff}, 0x0, 0x3) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @multicast2}, 0x48, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000200)='bond_slave_0\x00', 0x4, 0x0, 0x7}) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) clock_gettime(0x5, &(0x7f0000002f40)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000280)=[{0xffffffff, 0x7, 0xe42, 0x0, @tick=0xcd, {0x2, 0x1}, {0x5, 0x712}, @connect={{0x0, 0x81}, {0x8, 0x8000}}}, {0x1ff, 0x401, 0x45f2f0ab, 0x101, @time={0x77359400}, {0x0, 0x331c}, {0xa4, 0x8}, @queue={0x3, {0x7, 0x6}}}, {0x400, 0x100000000, 0x60a6, 0xff, @time, {0x1, 0x1}, {0x8001, 0x5}, @queue={0x3, {0x48, 0x7fff}}}, {0x33, 0x20, 0x7ff, 0x1, @time={r4, r5+10000000}, {0x9, 0x1}, {0x3f, 0x200}, @queue={0x92d, {0x5, 0x80000000}}}, {0x87c, 0x9, 0x636, 0xa7d, @time={r6, r7+10000000}, {0x6, 0x3}, {0x80}, @connect={{0x8, 0x5}, {0x0, 0x9}}}, {0x6, 0x4, 0x8, 0x2, @tick=0x8001, {0x8, 0x7c000}, {0x1, 0x2}, @quote={{0x8, 0x80}, 0x1000, &(0x7f0000000180)={0x1f, 0x0, 0x401, 0x80000000, @tick=0x8001, {0xffffffffffff70a2, 0x2}, {0x8, 0x7fffffff}, @result={0x1, 0x6}}}}], 0x120) sendmsg$nl_xfrm(r1, &(0x7f0000002d80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002d40)={&(0x7f00000009c0)=@getspdinfo={0x2350, 0x25, 0x200, 0x70bd2b, 0x25dfdbfe, 0xbc000, [@tmpl={0x1c4, 0x5, [{{@in6=@ipv4={[], [], @loopback}, 0x4d5, 0xff}, 0x2, @in6=@empty, 0x3507, 0x4, 0x3, 0x8, 0x0, 0x0, 0x7f}, {{@in=@rand_addr=0x6, 0x4d2, 0x32}, 0x0, @in=@empty, 0x34ff, 0x1, 0x2, 0x400, 0x6, 0x40, 0x4}, {{@in=@remote, 0x4d5, 0x32}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xe}, 0x3503, 0x1, 0x2, 0x2, 0x786, 0x100000000, 0xc}, {{@in6=@mcast1, 0x4d4, 0x7f}, 0xa, @in=@empty, 0x3503, 0x2, 0x3, 0x7, 0xfff, 0x6, 0x6}, {{@in6=@dev={0xfe, 0x80, [], 0x26}, 0x4d2, 0xff}, 0x2, @in6=@local, 0x34ff, 0x2, 0x2, 0x1, 0x2, 0x6b180afa, 0x5}, {{@in=@dev={0xac, 0x14, 0x14, 0x25}, 0x4d2, 0x6c}, 0xa, @in6=@remote, 0x34ff, 0x1, 0x0, 0x2f9, 0x0, 0x401, 0x101}, {{@in=@loopback, 0x4d2, 0x3c}, 0xa, @in=@broadcast, 0x34ff, 0x0, 0x0, 0x9, 0x3, 0xf6, 0xfffffffffffffffa}]}, @output_mark={0x8, 0x1d, 0x1f}, @tfcpad={0x8, 0x16, 0xfff}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast1, @in6=@loopback, 0x0, 0x2}}, @lifetime_val={0x24, 0x9, {0x3, 0xb2, 0x81, 0x8}}, @algo_auth={0x1048, 0x1, {{'rmd160\x00'}, 0x8000, "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"}}, @tmpl={0xc4, 0x5, [{{@in=@loopback, 0x4d5, 0x2b}, 0xa, @in6=@remote, 0x3506, 0x1, 0x0, 0x6, 0x9, 0x100, 0x2fc}, {{@in=@multicast1, 0x4d2, 0xff}, 0x2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x4, 0x2, 0xfffffffffffffffa, 0x5, 0x36}, {{@in=@dev={0xac, 0x14, 0x14, 0x25}, 0x4d3, 0x33}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x0, 0x0, 0x0, 0x7, 0x4bab, 0x2, 0x6e40}]}, @sec_ctx={0x100c, 0x8, {0x1008, 0x8, 0x1, 0x89a6, 0x1000, "7c8e9f5c18d1c771e064b4c918c6c0bcf594adeb6660a296420a94f5f3c1d475114ebea73074e3e7ea35778d98eed106552d8815922ab49172694d88a08ef02bb0b9db9c99ca45e2f284b47549a29e02822845d7ae57fdfeec5fc8b5a1ba0ccf99a61f70f949e4704bb4fc47eb2c8d44c4047dfdee9fd3bef5d2d0e1b6e71e848f33495013d532f38a31726d317be1fbca65ba31d8f0cde66b2812d38cae9532a10d3193bd92bad78e2bc0c15509579915992d8117d29269e2c2aed6f486dbebcb27c970e3afb7a4064425784b45f7e1f96d5f7ca529a5bae38b253eb8ead0ffa4ce01d6c1c932c3bfe7f9e9c8fe94bb6ff5a536293a75b7676b238eb98fa37a68a0e71cf5f4d7b248b109fff122aca357a9d0c9412ec25eacf6c9e67f81b49bba1f36fdeab5dc36e1773e52b54242360656da708279ce98d0a26e632d4e955612a917affdcbfa242ed991e4276b0943ead128229ed970d10eca28b85fd9bd70cd2ef8d8272d53d4a2272db1a6f89215815084a5b2e24e31e43413ba2da238e4fed6dad043ad554c0b299faa5149677e7e3115579993afdcaed82e779df63756d8311e75116d9ca8a9611db4a44e953efe121baae8fa9ff97bfade8d30f867e7be95b666afe582e141813de76dd6eb018c47fec45701e7c8e77e103cc303e0f86943420deff6f8bae021e91ad4f5b756c4aec0bf76e00a795471f948f73d81a7a1f8b218a9c6c69fc662669c37782bcf3e94cbb0b4de277d7c1a2cec7187fd9c9610df4681d47e289b3cd21f9bf3b426d79e0dbbd05ab4032a311cb9123c5012f53f61bc4b4f7d399fcb567e16dc32ccd969adc0ada60ffbc4e1155e53eece86d1892d40f4664a5035c394417f1f95b2057a195e39c9c395df361c20737a6ea3643ff7b41a95c939675bc1aba8fea88e1286eb6cfbf83ec7b559b23f384174173859ceae21de75a261624d781a3bf9b97f1e08cccc0f6c88087216bf6eb01d2ee51e8314f4cc6bebae7741c9babd3d2bec3b92a50583a478b41163f4ce8b5a7b34d59812998af472fa59ec41b7a5feaa5d24741afebcdc64e2f2f475c969275963f6417e5230b898a415334f524ed79641ce7acaea3c2fa86174395b221264f7f70704ae606c822dc1a29378316868f709f58d846f268f62b4c07b8a0a6cf259f4d874ce84031d73eb231be5b8a6f8bf079b768bf7c007e5a4c25a100eb9579a6dc185a3b5845858accde007810091252fa2526f6eb7c4f747ffaa13c234bb50d13b7803131500a50d1d88d263b5b174fa3eb07a2ee92d99dbd5beeffa3e55ba372a35e838f61d6da0473dd9ab42845fe8607c6d8891af846c891bad51d7acc6e877f630fa1fe30eb03523bdb800c69e7e6ac335f743fe4f20c1316e6cf2a23b01c60cd6525acfb0a254bbb43d360ad8ac4a2c31a54966a24b29d18938effbd7dc7c9986889a6586c600a798c45ea8266c7fa02a78f22a339282a26448b936962bf83429b06d1e712a9f5ca6310d13f03ff5cc5cb0483469acd2de577b1260d23a4c037c7a67e16f839eda4f80c1c2b708b598eaaf8e7c72e5e56c1223394e99b8b9b31f51bd5fcd480b5e92893a89952e38713a81dd02d572d9b9528e7e9c27360ee8d444ede05f33191e4506775b92eedff7485ec7192ad629d79b0fb3c7a7b45cfafbcaac22cc653154d4cb2d0b2e24e5eae38e47f1e14eb6a691c779c856e816a170d3d3e2e54700cb9acde78ab14102d52ffabeb5c344cd56973726a42ade761edecac07c65abe26dda6d1580b5c1ec3308ce9022850a5494f4f5b24e42317bf84d101aebc80598a1ebc431a97af5e5496595f4236df8ddbf1548e28c8d44ef9495f7e3ddd8aad44c5c2185e422d1be9d3aac54e5d3828d932b318c8848c6d70766e6a5ba2fc3981396fc7abcbef6af66013957ccc3627813a3b8a81b26ae4a34ea1b672720871834be61fbd0906732839d5c8166c142816681a4ed31809d33e7d1a6040bc3770651ebbbf676a61cc39357fbd350951fafa428b1f9d04f6b63ad7b4c7b3b054ef10f90420772ce422ae7f2bbd191c78fc042628e22c878f0a988a067e7a09eae2fbe2791599ff8f83b86102897ca2ae4f1148dcf88375cedb906e845fa63c2e1cd9fb94ce99b9f688ef04dc7f75a573b69d16718c2d0b8dff7d56bffecfec2cc472e3f367a1137a3aee881dfc09e58522045f2c371f891f1eb1543847902d4a31c9a77160e810af708258bd8f533fe9adc43b94fc4c0e6e8de95f0947b0588273e42d1613b653592f209acaf4d48055894214c85f752993b8f36ef9c9edd92c30910d70160ce87a64f74acdd469bbaa32a7c7d789791fb899c5c330b7af291609f27988fb8de70766a909819db6db795555dcdfd1cc8b0f220400dbfdc43d433fafe24ea74b1d805034d5d0ac8ee20ebba0432c991a12a88f54a39b01b9fd9d2ed52cc9d17b8f7b161e4097d6abd127768814ca62e80d506e010cafe08f6fd4303361a052a1a263be50264b05f2439ecb968ae6c14904ffc6389bbf9eac4c089903e9c9423f1f49dcada64b3f0cd4c7972d9f6b9ffd1fa4d451ebb54c2a5e6581dbb13da4e233994c61a0f013a3d47a1f9b3d29ebb395f8116e6ef4c545bdee007b6b0cecf7a82d21ce66381b7000fdcbc323784af7e97b18b4019c79b164d9ef980e67d2f71477e84f4cbe3c00cd66f831f59b98dee13773ae46b90ba1f458ef0879e025cb962ba27d60888f04d751ef4ca58251801a4477dd0773dd40a3150a9ec5947badbbe60582279658b9fa54c469db7cc059b5f2239ee69c431e976381f78652d9a22085d0c93a6bb16dde25a396ff6b9ce98562a99338a0e892e3419c9533c431cd49d9999380b9e4e9d16ade82be814d67a8689e9604fe0eb64722bfc49abb6dfe3d27ae455458c8bb15380ccf3cdbf5c9ce19e256b424b538f7c7c37996a4f58f7c936d45546531eec89d76caa8a9b11aa11f39aaf600a64fc1e1540b200bb395aa1ee7263aee7a6ac9748b16ecf739e88597aa888e54f7f79cd570bfc69b295e621459a0d20d966f3686de4ec445876c0633393c87945e694aff209fb35683a98e51c9cc6bc61c3b9b922d1a9d662c342a2414f176b848d7875b360c62b948a4e9496502a80c585da62c572f571509953164e9647be18421d63af5d1e9f189b8d41ae97e6cbaf60eb8da0b59df0fcbe95aba5b9409e20ada73e8182d1feaf973e0ec0bb314d657c41c48a769650590ccdc6bdd9a7f7e8e122d010ab0c165dc5af7f89d6466a17ce0c4f2d2f2e133c570a6cc8c41d05612c658441d29890e578534e43822fe8ac086607e4fd844099d02efeaa469e534f4a1c308d0e87b0b5b637e5f6f6ff5fbf2f9ee9d77def1f144c885604772d5d98ab673527874e03f365932524540c3bd61dccf33f3001b56984903466645661e27e4c4b8529f7c6927bb0552a4ea3cab4822d35a8a5dc99f0a19a1afc038c1210bca199c0d98277a5dc4615be28b39822859d5531e5984adb1221ff1fd76af21bdbd2795c455973a0c2e1d19a43622b7e24188de7ceb7d82c06af057c92037686cea67a7d2753a04db62150d27bc2c88f6e23c6324bdbf716b03b868c90326e2270ad916d76cfdd0a34ca2e1fe0520c8388866f17ad63d91cf824d2b977400b9c0145446fa5945cad5e6067785b6ad81c3e0fbfbdb0c9515e7dce7ee7760d3e72da3d7fd0373ac75d6d6dc797e2523da2ed60c918b8f69c862f3cc0ce5645df4b23a2c9e52129a6fef81f023b59bdbae94affe7021a540e609046314b8f96588f6699482ad99b510e604ec608bcaba97fcf0824b830b393d83c8ca3f0daaeae2fb0a142755ba697d24b43888c60b174b9bd53ea4b2ea8f6162e36c0be460d03179c52f4612d4f4be0c23467992df843580e43405d4889b1e96126156563bda71112d30b96e2041f13c5eccba2424e643a3f88c84c26fdb564905963a0eae7465607e3d627f9776f816444d2d7b710f7f4fdd3720363e820775e4a19c4679e6b4fa0ec36cd354d7b75a93ad2699f42f06b878fe5f90d96911b43090621b8f98b86c37c90428fae79e99d8c8e3918c372bab39ec8f6668894d32a342ba13fda3b1ec5be717525cf546135afc69714c15dae5773cff9143565fe0964e7c7585e1ee74ece40ba9aaa3986b4de8ab47b784361f66d7d46af1a34213d5ff80da710faf49cff953240e068491021829aef3a6dddcd9a79c0657abae45ba24700babd4a2020f37a7199329c5ba9545a15cb82e420e38f922462e3b8cf70f69bcbf08edbc2a559c869550f1b2c99b75063092d712a3f487cb1727cf5c1addfe8ce2f545f21dcd848a1ce9ea392aaa6188b538209ccf35d14bcbf445382a36464aa41a92bd2c7762fb85cd688e35930e55c27921d8f682ed304840d798124afb6656c16c8bf11010c0d4dade3483d94dc81e38188f9a98aafdc1d86c5292524181f6c87e6e367440b3ec54493c89e58530bf44c5dc3a535d51fd8feeb4c8607683dd81f5d5ff39ce3748e70e2c45e71dc4231317b5cf60e8bf084ec09b75432c600c1b9ea1d9f763db5817677a18e05f6db5fe4b3e85565174e29dd669886d1f0d9dfcf85917f977f9be90b79b3035edda1bd75a7941f07f595c5a8922ca2da9fe9ab23124ab92cba6cbfb4f1191d37fe57769a0eaacbc912f91de8e857b83da72a11b75c22cc82bed7570a4f4004366c4880a30d1c74c623774ac5b4d1c96b645f99569aa51fe7be420b0b2415b70afe91a28402391607d478410dc0ea096e964819cfa4306374c4b608a4213f6df052f9b3d1500747d94d330a031174a2a034c6692ad790dd80b1a8548d072a6ef7fbd02f637be3b6d9486f26e6bcf112b71dbbaa5f9bfeafdc020b6c5474958659700880c88be5eed996f00b1f8c26cd6592953cbdb83fd886501b9ffdd6a743e36cdec433749dbb676ca43d154aa2d5baa636b69a0378a6c6db3d1e7d3e9c474c69049a3d7edd054f9093d04f098217ea263600dc5cf5625fc29040ff2e460b2c8e1b62ee8509b837726986f3d52f781644a667718eaaa961fc53d98631f8793bd796647f9529bc4543235112eeabe34c372706cac42e0fef37bda9e6215d2523802fe27d777e35b20b2125c4db950b52d5ee1f7d47a893de7129875d3a5aa15ad19f758af9e479df253732fe66ce1f55be814e13f22ce08f7b1cd1ae95bc1aba2b884972f6cbeef13c71eca70fab8ed2a23d795b364359e592a445afc91522f814444dc8ee042c82e08619e6d598453dbedd1f48879ce6fbe6e39dee68c9bbaae67616c5b762c988636da16527fbcb5c02d966aa17dbe2c7a532e9d1dde8fb29c69a82135ea9ad7ce5b33b09cac5a3b0894124f89c7179e8c41e04b31368f3f32d57677b395203ee50477c49b68279d12d4fd54c0c247ff6edf3e0fe9564346ff2a48b1b59e310c1b02530401eb7ca6914b766ea1015c03be02c2ecac5f209c0edf59cad5fe3360485fd653b12c338c50d2c53f5c831aaf01ecbd517def8cd0aaa4c882e281272a6d78f116fb5f2984884e357d1acc56637b67c42813e6a058c9e3f255c2f66f30406c5e185805e277e19c4dfe31815b2ad33487d11bcc7b58c6345c17c954c4b2d5dd4b2069ad283b8402d13f2f95278f138e92b3a254388973672ae6f50ce76342ef1e6af620a6aef7050a0ee5694e27b30b7faa98f95f3c62c323ce28dcdb52a37cc19a5c2f0a018e470fa1e120d85b0875207b09f501e14b90909b0dd8b4b10d9cf3e90d9e1cd8589"}}]}, 0x2350}, 0x1, 0x0, 0x0, 0x800}, 0x24008010) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000940)={0x0, 0x816b, 0x5bc, 0x2, 0x1, 0x1ff, 0x80000000, 0x3, 0x8}) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f00000004c0)='./file0\x00', 0xfffffffeffffffff, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)="4df987fc7f8f6de9709e68d4dde1f662a70a9ded6325426da84404c6924c83e649737657076ab4ee1c7eaf295f8321f58a2ec93052fc086a53846be8d3bbcd3a97d81aa5cb0a51ed2f698b7b72517ffaf62724bcce1ef049fdd59b1b577e10fb1ca037f8c10c2ec3b6569c59afcbe93d2532c1bab763ebbd6355db9c45ea2583c4ade24c9bb6950119523e4eb037193bff8137d6281e0a9ebfd28ec5e35d244c287bbe93110ec278ca79c79158a3e10ec0368d0413c4a3403898e1b0c7e6d607c5bc8c522b9eb958e91facd87431b0b01c15f2bd376ff50705d92ae32e75aa55b447085f5e2c946a0ef97a8a227d93", 0xef, 0x1}], 0x40, &(0x7f0000000800)={[{@errors_continue='errors=continue'}, {@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@nls={'nls', 0x3d, 'macromanian'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@show_sys_files_yes='show_sys_files=yes'}, {@errors_remount='errors=remount-ro'}, {@show_sys_files_no='show_sys_files=no'}], [{@smackfshat={'smackfshat', 0x3d, 'nodevnodevppp1keyring&]ppp1md5sumvboxnet0user\xcc'}}, {@pcr={'pcr', 0x3d, 0x3f}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'posix_acl_access'}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@dont_hash='dont_hash'}]}) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x4, 0x50, r1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000780)={@loopback, 0x77, r8}) mount$9p_virtio(&(0x7f0000002dc0)='posix_acl_access', &(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)='9p\x00', 0x10000, &(0x7f0000002e80)={'trans=virtio,', {[{@privport='privport'}, {@loose='loose'}, {@loose='loose'}, {@uname={'uname', 0x3d, ',securityvboxnet0bdevlosystem(proc'}}], [{@subj_user={'subj_user', 0x3d, 'pcr'}}, {@subj_role={'subj_role', 0x3d, 'ntfs\x00'}}, {@pcr={'pcr', 0x3d, 0x36}}, {@obj_role={'obj_role', 0x3d, 'posix_acl_access'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'fowner'}}]}}) 21:49:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:33 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000040)={0x0, 0x5, 0x7, 'queue1\x00', 0x7}) 21:49:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:33 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:33 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x400448c9, &(0x7f0000000080)={'hwsim0\x00'}) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @local}, &(0x7f00000000c0)=0xc) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x1, 0x94d5}, 0x8) recvmmsg(r1, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x4ed81393078462e0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:33 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x40, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) fcntl$setflags(r2, 0x2, 0x1) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000200)={0x0, {0x1, 0x7}}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x80, 0x80000) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x0, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x7}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008080}, 0x4048801) 21:49:33 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000c0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000240)={@mcast2}, &(0x7f0000000280)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") fsetxattr$security_smack_entry(r1, &(0x7f00000002c0)='security.SMACK64EXEC\x00', &(0x7f0000000300)='\x00', 0x1, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x12000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) readlinkat(r2, &(0x7f0000000340)='./file0\x00', &(0x7f0000000400)=""/182, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:33 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0), 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r4 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r5, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000240)="dd", 0x1}]) 21:49:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") sendto$inet(r0, &(0x7f0000000000)="a709622892dd4dd043d4679a890752940dad9fbb406de4c9dceb3569561616cd64466002f07fcd11", 0x28, 0x3582f191b6f14f35, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x4d51b7c}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80c00, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xa5, 0x101000) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="0f00000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:34 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x801, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0x23a, 0x0}, 0x0) r1 = socket$inet(0x2, 0x3, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x6900, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x190, r4, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcb}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbde}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x11) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x2, 0x0) 21:49:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10001, 0x100) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@empty, @initdev, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, r2, 0x0, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1000000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:34 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x4c32, 0x8005, 0x101, 0x9, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x101, 0x100000000, 0x1f}, 0x10) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:34 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = open(&(0x7f0000000000)='./file0\x00', 0x8001, 0x4) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x73}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4840) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1800000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:34 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x7) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x20000000000001ce, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x80, r2, &(0x7f0000000080)="b09440120eb386d44a5416b7bc882d16fae99323942af133fa3298412745d47303bcd401f10a870c3ee68aa470eba5ebd689d2542336e2a431505168ccc0", 0x22c134170eaf9cae, 0x0, 0x0, 0x4, r0}]) 21:49:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x210a00, 0x0) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 21:49:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:34 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={r3, 0x72, "13aeaba9eb0619a49e09234028fedc6326dd4dc6cba6d7a3b0ec00b8facc99549c7198c2f6fb583eaf45ca53c4e4f33a927b3d8b049e49ca20db2a5838459eb76985b612d3613f45082d61face9bf0241739360841527a2a4c4fa9fb27d8c68b6a9a58ca194d929983aca1a6df0633e9e617"}, &(0x7f0000000200)=0x7a) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="c000000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:34 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x2, &(0x7f0000000080)={0x7fffffff}, 0x0, 0xfffffe8e) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x101, 0xd0c}) 21:49:34 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004200)='/proc/self/net/pfkey\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000004240)="259b75df203a1236284582783015f1872bcccc20473282f5b1d0b81752726fe15c154d23c80f46f1b1ac610ef7396f76ac38c9864992280f5649ba52be123c4eb30e843a7dc3146cde2f0508723b1dead6f25b834d6a35404647534adad420727400117e9c3b62f33a03657084f1a3582d41caa2272836d3b5ca13e551d4457945e06161fe12ef9dad9a057db242bb60db234e8bbc08b045832d4c84771711cee3431d51a860b246592e7df29bf80065dd0c7497638416430613d294dc219af603dd57addb77f7520f7b8e39ba17f85a509dd2eea4e6bcdd63a3d87a5dc72cf9e3", 0xe1, 0x20000000, &(0x7f0000004340)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1404840}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040025bd7000fcdbdf2501000000584c432e52d52bdb0014001462726f6164636173742d6c696e1c5340faa97242169c4d7a3b95ed08ff6905cdd0c0efd520248ea1e718f9778c85fb4e9f7b960ddebec091eda135bf9d731ddfdc62683ba81907140ceeeba32028801ee3db064ec6411b620a55ca1fedeff587a9100ffd869efec857c7a74bd9800c7b081acc2725e612af614c2c817fa15cc148bd1f5b0df0ca53b465179269d332c0b31f886b4d89dcbac3245a6a142042b59c5e3528d6f7c63c48dd7e37f9630575b80d8adc6f89a2d1bff0af2982c1825574b42feb3e9c06297e968c5c317282f98ced19074dfcee95636171ee46329bc0f8c810df98f11a17c838f599e6e794c4d95962cbbf369cf0f4d83f3685f1ece321871cb9"], 0x30}, 0x1, 0x0, 0x0, 0x41}, 0x10) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="c00e000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:35 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="23249e291cac9d6662b0d48290cd0dd204534fcacc2709cb371e1f1b9bcf84f098a03c9479884b35b15f4faf6c5523fb639510aab6021ea851b22b4c9d9dc04acca748582f72c1ccd82ad1333a9db2e93750e01eff677939bf61a526b86efb45bcf9a3cf4a3e0f7e6ee0a2fc26af1b732044a900ddc291d69572012da38f8d27aaed19b9d28c934168d55e921ce876edb169bd2ec6f7c136b6dce4ba18790c70324599c6e471065551870e740e", @ANYRES16=r3, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 21:49:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x2000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000340)=0x7, &(0x7f0000000380)=0x4) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x2, &(0x7f0000000000)={0x7fffffff}, 0x0, 0xfffffffffffffd4c) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) sendmsg$can_raw(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f0000000000)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) r5 = dup2(r2, r1) faccessat(r5, &(0x7f0000000200)='./file0\x00', 0x84, 0x1000) io_setup(0xffffffffffffffff, &(0x7f00000000c0)=0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000280)=0x81) io_submit(r6, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000240)="dd", 0x1}]) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000002c0)=0x10000) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1\x00') 21:49:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="e03f030016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x10) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000240)=0x1) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x5, 0x80000001, 0x9, 0x27, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_address={0x5, 0x5, 0x32, 0x80, 0x0, @in6={0xa, 0x4e21, 0x66be, @mcast1, 0xfff}}, @sadb_x_sec_ctx={0x14, 0x18, 0x4, 0x10001, 0x97, "ca841c192a72e8d79962b16bd212329c773406ca68cd92c4d520bdba10e86c2644c72f53fddfef15772c5170a6f37a5398b1ba934c1ee5c73b503942a7cd2bade7902befce16a881e8873ca9db352cbc023252fa6f75c2db364005e83cc0affce7fbbb23990a352c5d7d0fb31095b004a4e59cf40625cdae98154404287d6827c06b36b6f4a9fca25a6442546de173387619a99443028d"}, @sadb_x_nat_t_type={0x1, 0x14, 0x3}, @sadb_sa={0x2, 0x1, 0x4d4, 0x3f, 0x5, 0x27, 0x2, 0x20000000}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e22}, @sadb_x_nat_t_type={0x1, 0x14, 0x7f}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e20}, @sadb_lifetime={0x4, 0x3, 0x4, 0xbae1, 0x6}, @sadb_spirange={0x2, 0x10, 0x4d6}]}, 0x138}}, 0x358c5dfce19f9d38) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x100, 0x4) 21:49:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1701002016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:35 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0xfff, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002bbd7000fddbdf250100faffffff00000841000000140018000004267564703a73827a3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x20044880}, 0x80) 21:49:35 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x7) r0 = socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendto$inet(r0, 0xfffffffffffffffd, 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) socket$can_raw(0x1d, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="00f0ff7f16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)={0x5, 0x0, [{0x80000000, 0x2, 0x6, 0x20, 0x5b6e}, {0x7, 0x80, 0x0, 0xff, 0x4}, {0x80000001, 0x100000000, 0x1000, 0x7, 0xe22}, {0x80000001, 0x6, 0xc, 0x200, 0x98}, {0xd, 0x5, 0x3ff, 0x9}]}) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)={0xa}) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 21:49:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:35 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x86c7dfeb6d7e1583) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000140)=""/139) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="effdffff16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:35 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x4, &(0x7f00000001c0)={0x8}, 0x0, 0xffffff75) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x100000000, 0x7, 0x0, 0x2, 0x3f, 0x2}) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='trustedcgroupcpuset\x00', &(0x7f0000000140)=',-,!\x00'], &(0x7f0000000280)=[&(0x7f0000000200)='\x00'], 0x400) 21:49:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r1 = socket$inet6(0xa, 0x800, 0x100000001) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x202081) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000040)=0xff) sendmsg$IPVS_CMD_ZERO(r2, 0xfffffffffffffffe, 0x80) 21:49:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170000000f008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:35 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) dup2(r0, r0) io_setup(0x800008, &(0x7f0000000040)) 21:49:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:36 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x408401, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r1, 0x8}) recvmmsg(r1, &(0x7f0000000c00), 0x465, 0x2042, 0x0) 21:49:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1702000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:36 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80) ioctl$SIOCRSACCEPT(r0, 0x89e3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r2 = fcntl$getown(r1, 0x9) prlimit64(r2, 0x3, 0x0, &(0x7f00009c4ff0)) 21:49:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:36 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x121200, 0x0) bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0x1, 0x2, 0x1f, 0x80, 0x8001, 0x1}, 0x1}, 0xa) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x1d2d, 0x1, 0xfff}}) r3 = dup2(r2, r1) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000240)="dd", 0x1}]) 21:49:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1703000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:36 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "7821489552945721", "1bf79f4a476afa64eed985a9ed4599c2", "2542f795", "89725e4207ea5393"}, 0x28) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x6000, 0x0) bind$llc(r1, &(0x7f0000000140)={0x1a, 0x101, 0x8, 0x4, 0xd1c, 0x10001, @dev={[], 0xe}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000200)) sendmsg$nl_crypto(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@alg={0xf0, 0x10, 0x1, 0x70bd2c, 0x25dfdbfe, {{'morus640-sse2\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x101}, {0x8, 0x1, 0x8fe}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20008000}, 0x88c0) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1704000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:36 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x81) io_submit(r3, 0x0, &(0x7f00000007c0)) 21:49:36 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000000c0)={r0, 0x7e0a}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1705000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffee0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000028c0)=""/232) sendmmsg$nfc_llcp(r0, &(0x7f0000002780)=[{&(0x7f0000000140)={0x27, 0x1, 0x0, 0x1, 0x1, 0x8e, "4c48fd49328d095a346589473b1b5d69b3a0262b7f57763789798632c7e7d9644a1c95f15d40fd6cb42b9bb3cec0a3de5954ce60d6c59cfe8bf5bce5fbb7e8", 0xd}, 0x60, &(0x7f0000000480)=[{&(0x7f00000001c0)="6cc2f1277d73a56ba0938df445c4f7d49932646ca5e4311f1cbcb0a5c79db7e92989b7579d9627718efce236957712304420d055ec51bc0236f6bdb5d6b93216ecada39f3bdd784d1364f8e3486202c65c158a623ecb9f8c2c8d1db3683097c6b7766689f863e23ce28db4a15404121bc606d8ba45078512309b356e0da1887c60bd8d964fd04dc6be9febd3db3b26a4d564a1f345df48c890678cfe16b93aa437fcd804859fa274", 0xa8}, {&(0x7f0000000280)="c02048596db4ffa9466b36d3102ba586bd827b8aa265fc4533843e4aa0a5cdf6ae91cbc068", 0x25}, {&(0x7f00000002c0)="a7e08a186ce115c3abb38e32b0437f", 0xf}, {&(0x7f0000000300)="d75a9a6f970b332f76fcc11cb25c3833a3fbe018b683a38ee58a3044d15406ebf4f40a8694e0ba743690ffc1b6236f5b34662457b1ee2d313d11537ce5fc717c6819edff6ee5a4e8734687d209f932244cb7fc5111a355925058aa157eec257726502abae3bd6e377bbdc722aaf740dfe5e09912631421ea48c39cb9302c40a3e463c50d64c9d05479621e2a862b0a30885026bf35939d8b4602e2eb9169e59dddaf9be69f1d244ec09e172fa7df92dda6a9aa1783702ae58afa5034f92f2666c0495d0ed8fe8ff7b662ab6302600ac6d73a5e6d06b0", 0xd6}, {&(0x7f0000000400)="d8ad3d3192a6abb11cba04511570ba74128e52756073daeee016f0c05db5fe125ecebcb2b52f6fa5d577019ae7c78c167f95011c78b873231bba1da92affeacaa3b167058dcaef90377a6df3e983ca5c317f70d007f8b4373df153b822e914a89b1946fdd281d80fd48d4fd7086465bab6978643ccd5d6c784aedf5d", 0x7c}], 0x5, &(0x7f0000000500)={0x20, 0x105, 0x0, "7ea0855d28d63f541e4514901036d49f"}, 0x20, 0x5}, {&(0x7f0000000540)={0x27, 0x0, 0x0, 0x5, 0x3, 0xfffffffffffeffff, "6e0c628ca8e1dec8a058fadf22a26c28159d774703bce655375ae0e592a355f3de80d78ac5d2461b6f55f3bc0f0f67b98de8515766be5c6ef2064d75ea2c8b", 0x10}, 0x60, &(0x7f0000000940)=[{&(0x7f00000005c0)="eb22a80540c8989eb315ecd7ae31c44c553ac0231243f0724bdf0caf44", 0x1d}, {&(0x7f0000000600)="b5dc9439f124b733335da6fb0fb86d66de8d99fd80c7bbb791da20fd5816980c8b42694a48443858b0104cf901c2a0621ff3b06bfe54ff967cb6048b36fed8e2be4a67b3b4d51056eb56a4b30cf17cb5a21382bcf3976bfa16ce2fa2ad3061f446eb90de590d5ebb9498d9fd400b5eb93ce1cb6425de4e8ae5e41721c994fd884d36fbe522cd67e5e0ad832da81ba9a9321bcd8997f7359842cb8f193a3e", 0x9e}, {&(0x7f00000006c0)="6762f305b4933596a113031457554bf0c6f8fe786d488cc6efe25e7b87859ac94f118c6e9b47f935bd12250150ee05202431520151850b8792ff005255cb5adab4fce0df22ada7a04cd3bce1bfd0d3527ebf334c42ab832f1cfb89b55eccaaec735f0ee3b05b1f1a2b72e955edd2cd21260679c4ec75eb2d62840dbc58157c3fdd1d90b4e2721eb9f2e5e7d5937405133c7e20c720f1758942b7f7ab1d7ca5b435636bdf11e3510cdc2ade7a1614c8a21c0065c612a3cc09a0851359e1687e5089da0fd3722d6d168f87a2c6c8eb7f9d70ea7aa9fcbec5c12263c98d7785ccac256495c1565dbf5aeddccb580686", 0xee}, {&(0x7f00000007c0)="1f108ebee7ade2b32e5c3c7da8f8803b7f33434e8ebcdc0ea065e1bfeda2609d4a7490a496cfd6603e2381b5ddb274c6064c1cbe81d89dfcc482517d41dbdb3b3b4df492c5d10d0631c6aa52d11ba5787e17341dae5428246424d556d44d19e5466aec42ae56897e147315dc9ef375bf", 0x70}, {&(0x7f0000000840)="c389ae40167132e496435e4d42673d8fba3b20f16047e23f49a9e1dc89df94621643dbaa89d0761309ce00a8ca44dc1f32fc94e7454c5490e8b06027bc41bee960bea48b761a6628706ad2df745876aed0842f30188c6e0630b4caa43656f2897d46d62aaf9c95ccc748470ce9865bd68e29bf47368de0b95fd576c207bb32bee1556ed60d1b648b2ddaa4bf5c9063eac0edd9755f7912c930e9449ca823d4e59f14d20387663a4db9334b0c03f772cbae49a58a0bb14d9643b3338df17ca381ef602b68b05e7e2fe06e1993402a2b2a6a", 0xd1}], 0x5, &(0x7f00000009c0)={0x30, 0x11, 0xa27e, "5c78a67f9033dae253fb03367302160f6ab6f120b83e9f62995a"}, 0x30, 0x20040004}, {&(0x7f0000000a00)={0x27, 0x0, 0x2, 0x2, 0x6, 0x1f, "d6d8d7b470dd048648322e4eca060edbe0e5e821cb6daa8a23cbde64a9b5a4ab24fecdd99ce1bb022e1361bc03dee7ef8d0194e4eec18600d0c4f51a57453e", 0x2f}, 0x60, &(0x7f0000001dc0)=[{&(0x7f0000000a80)="d8fdd6f0abb01adefe697339aebc58eee243872529793b3e49ade3b22c1e62732d64e9b240278253b057deb18e05c68207d38fda23c77074ce12fab6a03ef329def98b619c0deae6886c1e73899bc01cb63783d4e613cae5f81b5f", 0x5b}, {&(0x7f0000000b00)="781681c251a4786b26a040b5214ecb79ecf6b5ac1a3ef8d5eb828829a354997f75949ca047ff31e6af1c01095b59aeed70588a4c7c3eb5a745659e269300c01e1f5e503bba61fef069f0b6504da635c003dfa81d9c54bfbadadec3f1ed4c62a4c56afa440d48eaadc3689ea9c2770fcb309b0349f443852610fe933c4aefd2ce607aa02b7d8ffb0f9767ad23631bf62f180ab15532c285bcc1518b42240433b8e46608546899ac7b12f7622be2fe", 0xae}, {&(0x7f0000000bc0)="2b05bada5fd03f133121da13fd0a24d062bde2eb526a05996d3ade9429fe80af4b238d8ca5f4ff10e21155e355cbf42d36ecd9b20333997640f8fd4313420e4424dd", 0x42}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="c958ac0dae469147d832f4646d939f266cb7f3c7b1f9b8d2e10bf45c7611ab5729a515ab8f48babfd4ac0d3e40316997647ffed7413fefb066c06cdf195fcd664e0519360b69eadcfa8887b0", 0x4c}, {&(0x7f0000001cc0)="d418e32623d88b81518ed318eb7fc762bf9a89a81e67ce8b77cec7cf0d55b0d8f34d265ca2be2995f315310fd17f7843245407e335aa3fea8d4764910cb0ad3282b2bb96e81effc075376e95acf0bd45626e934e3810ec9d7897e19fa5ca242458cc00f0b26ade1e20bc416bcad6cc85eca63ad43ef9fc57c57839c97b6ae8f2a8fc97c6813a072a2c7d3dd89b04757777fa2cd9f45a1228093b97aef8fe93d6555225b6e87a45e1575ce5b0d21f8ef7ed3929df3da7832c0d9d34290836e2f33d0715", 0xc3}], 0x6, &(0x7f0000001e40)={0x90, 0x0, 0x20, "58208250ed704bb9c9772b6b9708735ebbfc41b30fb7ec3ae3646ae8b2511c83931c0ef12823d086466a96e9feaba03c3cf0a11f345d3e8618c827519aab537b6f465e10cb5f5e77933bb57c1fe8b7c99c6f50a437bc9656b6f86db2322a079ef19d61f102611b50512075c585338e0eebb97673d40ecf90306ab23465"}, 0x90, 0x4}, {&(0x7f0000001f00)={0x27, 0x0, 0x1, 0x4, 0x80000001, 0x20, "b7b2cc7b30a02581005aa56cc8814acd4766ac23b9c3e81e6b379cccfe165ff4b91907d118889bb5622802bc8c4d373d23e79f213b0ea2e261ada9efce4af5", 0x18}, 0x60, &(0x7f0000002400)=[{&(0x7f0000001f80)="faa9ae41d1fd7416af0798e82fc2973afce6e9bd33a5c35af33da3060a45ffad3c1019e5a59e42dba28aa9eddb94baea13b5c03fa302a65768b1ee8cffd9ef7e4d33c7ec370c5e3a982c98572f089707534a155692fcec05949daece7aef", 0x5e}, {&(0x7f0000002000)="bc8cbe2d4b79e8273a25c2c41830589e2f11f330940ff24285fc348076552a6205acf264949f02709b38324151cbb6118c54dee401f45df0d3ac7e3df9ac8bb9f162a8506ccd1f1e1eff", 0x4a}, {&(0x7f0000002080)="eb356380573780fd42554e9864eb2951c7f763af51cfeb8efd04d8281defcabb75168bb53d48f98df19b6d8f586303d2abb39c2dd8afc491776bd49dba36875b2b999797687d0b7da0927bee5a4bfb3f5af98e4994986f196ae855f581fbb4e29e63a06674850d57ea1b50834591e487881074c56253a6254ec0f2b9bfdd0e34717ceb14ac1d5b1d163d077b7e03ff039df581c2adbed37957f87d1e9a68d2e1314c64fe05e67a2ef99864786940db", 0xaf}, {&(0x7f0000002140)="3b7d534c39863af41ba8b7faed36c8d1538b50b1e4aaa49a6b7728960e7ee2a88409c719678e4f0b34f594b320ba59b9954bb8fd0e", 0x35}, {&(0x7f0000002180)="1061c45c03c897364dfa8bff7f203de5fe0f070abcc41274b20a8c0efcccdb147e2fe95e17324226eae09f40ee4999b2a5f3d020817f08c06515e27bd789809b65c92a7f0b1a0d968b513a71d60878ab12e163673293031665d09281a8cbcd6f46b5cde8d02eeb9206504f0400c64290d8ff49209b24da3b3d09844aa326cb37638596a77db53d43d069e8be5254bd963f0a472db050be24dd72dcc1485f3e55920b425a93715d73387861e35b7e04b55f438920e560b146e54f0ca2", 0xbc}, {&(0x7f0000002240)="5dc70df55fe579402cf6123fd7e4ef44a89ffc6199037397121c253a86f2fce02d32beafc140ece405e26c70f550268646241464032ac869f55d44496a1c0de6b7bd2282948c1039a7ed5d37f00a6d23c1e8a9b9f3649acfeb8163511efc6b26d282adde82f942225c313fc9ba5975b4024ea4f1ae77488be056fcd3cfd4fe3cdc37a2275096d7aa6bc611074710768cf0369efc6cd0d7d11e23df301e72ca65687ebf5fa161df1fbc07c779e3ed76eaec8e466f8897bb644f125d87cf01421c90293cea7272631b3dea8ed86fd9", 0xce}, {&(0x7f0000002340)="5f81756062f3ccc9f80db1e24c44f02b26976d4b005c035a52b621a053c0ca12f24c42cab6be0af50ba1f56d61fb1180a4b98e85604059408f7ae87bbc3cd723534809aa4284dde0936b974d2ecf0a952ce48e46208c830bd87e79e1ab40bdd3e7f19cbef6b269d0198e8acb1267648ec2a3176306c7bdeab70b021ce4740663d6588b5475be5c9da5f344b21f0305873a51ea94507ad00b68d4af8aa4365f427b3aa8cb", 0xa4}], 0x7, 0x0, 0x0, 0x24008015}, {&(0x7f0000002480)={0x27, 0x0, 0x0, 0x6, 0x4, 0x3, "38329d51fafbff35680d1f19aedfaf3eb0af647886ca1c667353d2c693d575afc88a681b77a587badae24f2fb19e76199bf4c283f95d6cf27a238153cd0ab0", 0xe}, 0x60, &(0x7f0000002680)=[{&(0x7f0000002500)="327e87eac5ef020c8affa0df0372682be437ca6b213011c8bf34", 0x1a}, {&(0x7f0000002540)="5011455aa5f533a38ce97fedda29a93a7b964913c48ca188733ba9e9ef875f7fc7ad4a7b2aeaa2ec66499f74123f97dfb1617eb440c140ea954fde2a4c302f5326a2487b72e54a171dc3d14cc4fdc4b80ea33ac4aed40bb3d1cd71cbb770ceb6ea52afe5ca29a164aba5839bebee07e78dec30a35aa187856491012bfce9b89dc7f5e2587641d4eb443434de7964c8964f4e543488324744dbc7935360e25844967e", 0xa2}, {&(0x7f0000002600)="198352f91b460aee5f9a04538f826acddb1b658332125608c35f88d08411904d2feb64cbd90c0d261ccf46bb384b0280727456772c64ab4af4439ce5e9925a151a278549722f6bf7d1574c8eac364a50f152502e6ec26c2b607ffebf7930a4c82440560dbe583747ccce5df1636e", 0x6e}], 0x3, 0x0, 0x0, 0x20000000}], 0x5, 0x41) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000000c0)={0x1, "50c5d03e12afbe2a9024ca85737b691446479703f8a0a870beca6432c2529abb", 0x1, 0x20, 0x3, 0x97, 0x8, 0x2, 0x3ff, 0x6}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:36 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) setsockopt$inet_int(r1, 0x0, 0x1, &(0x7f0000000000)=0x4, 0x4) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x40000) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000140)={0x62, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x2, 'nq\x00', 0x0, 0x4, 0x7b}, 0x2c) accept$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000540)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000580)={@dev={0xfe, 0x80, [], 0x13}, @mcast2, @mcast1, 0x6, 0x541c, 0x5, 0x500, 0x2, 0x4, r3}) 21:49:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:37 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000000000)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1706000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) fcntl$notify(r0, 0x402, 0xc5cb75fa1d9947e2) 21:49:37 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000000)=0x54) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x2040, 0x0) 21:49:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1707000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:37 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x2, 0x6, 0x1}) 21:49:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000001, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:37 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4000, 0x0) r0 = socket(0x2, 0x800, 0xb52c) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xfffffffffffffe37, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000380)) r4 = add_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="9533f997368d411f1aeb095cbeea44c8e3c5bb35e858401b2d83d731e63c73b56e09a7b0a9e317f96be49a24fff9ad2d52583bd6aa13", 0x36, 0x0) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000400)={r7, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1708000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1709000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/216, 0xd8}], 0x1, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/134, 0x86}, {&(0x7f0000000280)=""/90, 0x5a}, {&(0x7f0000000300)=""/109, 0x6d}, {&(0x7f0000000380)=""/168, 0xa8}, {&(0x7f0000000440)=""/31, 0x1f}, {&(0x7f0000000480)=""/160, 0xa0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/160, 0xa0}, {&(0x7f0000001600)=""/137, 0x89}], 0x9, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001780)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) 21:49:37 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) write$UHID_CREATE(r2, &(0x7f0000000280)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000800)=""/4096, 0x1000, 0x6, 0x8000, 0x5, 0x2a, 0x8}, 0x120) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x9b1, 0x5, 0x101, 0x1d}, {0x9, 0xbc4, 0x9, 0x4}]}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000140)={0x1}) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000180)=0x8) 21:49:37 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4977f44bbe7fdba, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r3, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd6b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x938}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170a000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:38 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSTATFS(r0, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x2, 0x3, 0x9, 0x6, 0x0, 0x2, 0x2, 0x8, 0x8001}}, 0x43) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet(0x2, 0x7, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:38 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x6ba6f5669eb523f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x401}], 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170b000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:38 executing program 3: rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10) write$apparmor_current(r0, &(0x7f0000000140)=@profile={'stack ', '\x00'}, 0x7) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "538247d184501b91981aba91248bb6aae3b2b7"}, 0x14, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)="dd", 0x1}]) 21:49:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170c000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x10000, 0x3, 0x1}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x100000001}, &(0x7f0000000140)=0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:38 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000440)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x98, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x50000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20008800}, 0x4044801) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) connect$pptp(r5, &(0x7f00000000c0)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) ioctl(r1, 0x5, &(0x7f0000000400)="d787e69484b3989107ccc16b376ba21ad294c2") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170d000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:38 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0xfffffffffffffe00}, {0x1ff}, 0x7, 0x2, 0x1}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") syz_init_net_socket$llc(0x1a, 0x1, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x1, 0x4) 21:49:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170e000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:38 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 21:49:38 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x480, 0x0) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170f000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_TSC(0x1a, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:39 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1710000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:39 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/119, &(0x7f0000000000)=0x77) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = accept4(r0, &(0x7f0000000000)=@hci, &(0x7f0000000140)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="01002cbd7000fbdbdf25080000004400030014000600fe8000000000000000000000000000bb08000500e0000001080007004e24000008000800020000001400020069726c616e3000000000000000000000080004007d010000"], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x20048004) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), &(0x7f0000000180)=0x4) 21:49:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1711000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:39 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000000c0)) 21:49:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:39 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)="7c0502ae0a2b1b62e584ed55c12b4ec61c8ce76e56a6b62c55853a60142ca402c18489e3a2a3a6b24561caa54e6b8313842697732c876cb1efe5a03f0ababcc708"}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1712000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:39 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$set_reqkey_keyring(0xe, 0x7) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:39 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1713000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={0xffffffffffffffff, r1, 0x0, 0x11, &(0x7f0000001140)='/dev/qat_adf_ctl\x00', 0x0}, 0x30) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000012c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001300)=r2, 0x21b52b0202a784b3) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000001280)=0x9, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6, 0x400840) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000001100)={0x6, 0x101, 0x4, {0x1ff, 0x101, 0x1da, 0x58}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000001200), &(0x7f0000001240)=0x40) 21:49:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1714000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:39 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x3, r2}) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:39 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000000c0)=0x1d) 21:49:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) connect$x25(r1, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x18}, 0x10) 21:49:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1715000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1716000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:40 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x400007fffffff}, 0x0, 0x8) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000280)) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) openat$cgroup(r1, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file1\x00', r1}, 0x10) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) 21:49:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) socket$isdn(0x22, 0x3, 0x2) 21:49:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:40 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x77, 0x800) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'eql\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1717000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1718000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:40 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r0, 0xd, 0x1}, 0x10) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x5, 0x1000}) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="0f00000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) write$capi20_data(r1, &(0x7f0000000040)={{0x10, 0xcd3, 0x4, 0x80, 0x1, 0x2}, 0xac, "982f3c0a5c0716b733c8fdd22c631910b568b31b987cabdb473dc05d8ef59244271d1bc55c1a6264d86129ed82d9966f4c368df592aa673a0e7e82480d86178e3bca191082b3f71785baf0279c1ca7b6d3696ce2429ac557201831572f4c52996e24a3df11639cb2b80a7121b5a543cdd7571eae944d362ae043faa9ea913a51767ea2c9a956fe0e721885a6e36256768868fdabce1d5276bca32def7a7f2d6e8d3f8c8615662575f496904c"}, 0xbe) 21:49:40 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20000) setns(r1, 0x8000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1719000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1000000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="171a000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1800000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:41 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r3 = dup2(r1, r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) fstat(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgrp(0x0) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b80)={0xffffffffffffffff, r0, 0x0, 0x19, &(0x7f0000001b40)='cpuacct.usage_percpu_sys\x00'}, 0x30) fstat(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() r13 = getpgid(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001c40)={0x0, 0x0}, &(0x7f0000001c80)=0xc) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000023c0)=0x0) r17 = geteuid() getresgid(&(0x7f0000002400), &(0x7f0000002440)=0x0, &(0x7f0000002480)) fcntl$getownex(r0, 0x10, &(0x7f00000024c0)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000002600)=0xe8) getresgid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)=0x0) r22 = getpid() fstat(r3, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000002780)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0xee01]) sendmmsg$unix(r3, &(0x7f0000002840)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f00000002c0)="e3cb51445311193b014f35674dde7e4ac4c5ee8ec4d77ca95191dd736ce655d1c2a6d5ae738373a6caef06f3702cbc3591e54d658c6690a460a160fd33048c3f6e59b49cab6f3f399a34214d781774e26dc20a9552f5be57b4a2245d84f096968f15f0b8584076858d875d16acbc34335405d5f1fb811cb5548934ed2b881bf36dfb4f2696f9087b96fe453d9e16a5488a3922a8df", 0x95}, {&(0x7f0000000140)="6bc0ef25863c28cdec7cc57e8c15d2ccced05a701d568e3e5c6303f73fadb7f23a48d8d0be3886a4534ddcf15218f80826f1b20b88b6bdd40409a1441566e7325019", 0x42}, {&(0x7f0000000380)="8551274de9248f4b502b5ae5ba2166a4099c6753f8a81782a4dfda253d24826e118ac562b228df5a37ef9402829c5c4b79f0d8ed12d8fd3fcfe5c3505a3b9846243a87d49d2a34159fb77cc51dbce3af50b528f0eaf13f20b88059d30a060113bac60d3b0dcfe7047ece554d9342698d5aba9d64550ae61768c11e838bd531bcbad76da322b66c0d2cc06a2b62f31b6b576da2a59b6a6cecaacba5a217e592ca1bd6e4f7f5fe9be960831e66421ac60ff6d2dac73233204927bd", 0xba}, {&(0x7f00000000c0)="f56953d4a7a4afa28f83f76dfb3cbf57373479634524a17e7786c175567fede365253c", 0x23}, {&(0x7f0000000480)="e2bb340c5aeeba0e51b465a6c43d94db21540b8d4645c197cb6248f00c860f64d6c32447e5473909aec34c29f6052c3e0d47b2c8e61809580b78e7c42b1ff52e3fe47154bbfcf92925c2cc84f42324997892833e927f9c7d64031055ae6427ba33270433ee2b7d3b163e28f5ef7f8bedfa66f1fbb4d4f875f1c9bb4c347ba4b108543eda5936586adcb1789d99ab005afd469114f24f36e84f4f2ade0b4def9e68b6995ef731a3c36eb8f322103b049c3391b17a438ad512fc09d66002c1292f497a49def060509695a80a56be875068c9445a8a", 0xd4}], 0x6, &(0x7f00000018c0)=[@rights={{0x28, 0x1, 0x1, [r0, r2, r2, r3, r3, r3]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r1, r3, r2, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0xc8, 0x44}, {&(0x7f00000019c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001a40)="529143dcb10273ee3372fe928abc7bc878e65583d6568b88c26f170e980b6c382cc3d56c1999d55dce559c0be27b40a7d9d61ef53c4ce02fde2f132f6055d1e2f7a9b06cc07e38107ea70134e6af2371620d2626eb4ce2e4396bebab76", 0x5d}, {&(0x7f0000001ac0)="dcb041b3d92dddf4f41daa5039464bc2d9395ec6c61afb079a2fb8ec86b0b7ea1a193bb96a", 0x25}], 0x2, &(0x7f0000001d80)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x28, 0x1, 0x1, [r0, r3, r0, r3, r0, r1]}}, @rights={{0x1c, 0x1, 0x1, [r2, r1, r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r3, r0]}}, @rights={{0x28, 0x1, 0x1, [r3, r0, r2, r1, r1, r3]}}], 0xf8}, {&(0x7f0000001e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001f00)="87b43438d2bb8e8b257e3e8e400ec64f36a0bc8140e8d7a556c85056e9ccf1e2c91b18225425b7081b1f1bd00eefe81c5160d2de0b91a2c502e8a77fb52089e7dc5456383a5717d85b7f4bff22db1b0528bc776235407385290a", 0x5a}], 0x1, &(0x7f0000001fc0)=[@rights={{0x20, 0x1, 0x1, [r1, r0, r1, r0]}}], 0x20, 0x40000}, {&(0x7f0000002000)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002340)=[{&(0x7f0000002080)="d238bc402a5a7b9b1370f964eb0521015569f26f571512a1efdb96d5193943c911e092d207ae1eaf40b91da1a2e03c1a9823a151309c5a18eb14169dd6b4c8682df469ece79769d0e34b1dfae83302e23dc1fc18b982ef83ca29714605439c4b7c211fe8c763550f95f655d291ff174cbe42ed7403e9204c2b9c92adebf9fbbc72c2bd377410f51a387cef2db1bef7712f7f7e07cd0221beb0173f1eb49f6d962bb668f7baf6ddad44cc19c68a69d435f9522d5a46936a18", 0xb8}, {&(0x7f0000002140)="65c59e0fcdedb46e085cecee25ea77a8a97a742b21bcc03b89e6c8c5943a2e62a1401df415dd9e9165b7cd079cababd434d3fe42a4d24ca33f7867bb44f4abce604b154dc613ab792e70ce0d7662796ea73e281a8060ab0fdb3666a65bcaf1a00d934b5bf2e44c13a2dc18944bb16d82970a00e8663a73eeb8f9f3fa00937925094d1937374075d4e3040aca370ce031c0ed0ffb132b062dc7b3aeb164d77e7ad5e76ee4b9cc58db37d22419603deeca0df0235422e009", 0xb7}, {&(0x7f0000002200)="266c25dee76e57035ea89c8559d92bd6ea3171", 0x13}, {&(0x7f0000002240)="2465192154f2cdf8da5dbb1e2e3b298fc12dd2d28a24cdef2205f17bb49b4d122cfc78cc26ebce23404a5086ee424f1dcb133bf1d5eff18637eb0a5cafee02ec43dfb959bd236bf09c84c05fba363473aa7bdcaad66631586ee36d7cf9cc0de9f12c669c33a31dac57b4ee6dc41eec93acd929c793fbbb1895224282d36748", 0x7f}, {&(0x7f00000022c0)="66346897229b624bc22fdf556d0a106d4011c20015cc99c212bbfc940549b7e5efcba6f206272fa804d50cade7aef61d340abc2324687f1cb25fe260dcb5a14ba8f3b6ed9a798957a60f7550171377602dc8cd4ce84758212e4ac4d5d0e365da08703923bec7334d", 0x68}], 0x5, &(0x7f00000027c0)=[@cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}], 0x60}], 0x4, 0x80) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r25, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000240)="dd", 0x1}]) 21:49:41 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80800, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000000c0)) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0xd1973da89d1ea1, 0x2040, 0x0) getsockopt(r1, 0x10000, 0x1f, &(0x7f0000000140)=""/130, &(0x7f0000000200)=0x82) 21:49:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") modify_ldt$read(0x0, &(0x7f0000000300)=""/161, 0x1a7) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x7) r1 = dup3(r0, r0, 0x80000) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000003c0)=""/114, 0x72, 0x40, &(0x7f0000000440)={0xa, 0x4e24, 0x2, @mcast2, 0xc7b}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) sendto$packet(r1, &(0x7f0000000080)="e6e3b50673ae7645c57e9a5b40eaa865b7be2b5a2e1f0283915b2fa8a65f7b3bcf74814d71f8c78cf8332456e50cb132eff4bf059d9d61363e0dec4ed74b6719168dae404ce416746dd03c483b189c260c70cb08cadb026b07f5e5f441b7bfcbba5fb24986df88a1a3676fc5e521431965d893f2f873c2664e093925dada3c07d8028e4c1bc48c0cdb5b7932aef6e8eb967000e8652ca294d7373ecb60f3c4044f27f7a0b96e76cbae3f39fade41fcfbb101896a7e7416fa349d042a", 0xbc, 0x40000, &(0x7f00000002c0)={0x11, 0xee0bba6d52a9b2e9, r2, 0x1, 0x0, 0x6, @broadcast}, 0xfe2e) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = request_key(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)='/dev/input/mice\x00', 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="542c8fdcb65a65376bfa37d88d097c04b465b8f17d4c008b2a382f8701db1629b661cc0de094aa0da314c6aa47ffde74985fa745ac3154202395d67554b77cf381a3a8471265249063ac6f71d49696e9b5bbec438dbeb30303baa90a6caa545ff7863a8e6e9117a8b4c6cf07668a6016eda544040df76c6cc7a5df9f56ec919381b84b5d9dc84b1d34bca092a8d464f720068f19c32169fd53a57c8a8a4a4143b346d90f908175d93ecb99940c1ee53edb64b581feb09427865ae23d679104e571b0ed8366f4f7035f29aedecd94c8d2a1bb25af", 0xd4, r3) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xc20, 0x2, 0xb, 0x15, "8423b6b080829b5d43274ec85edbe808aa976dbc093a3a7fc596e4df97684730db6b2054e09bce1a27cf05a6bebad0160d3b4d189abc71a4b9cc0d2734477fa6", "c88857c46020cc205d4dea089079aba91a6c402a92d73f8ed6323e32936e436f", [0x759, 0x2]}) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xeedcff6a46f66405) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x7, 0x8, 0x100}) 21:49:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="171b000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="c000000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:41 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0b30c07a4811f8f259b4f45eee6ee47bf070de2eb17063c3b5efa931f14f4af583ef9f3cf80a11f99802c282ff10292226cddb6a36c2c62f682f7f98ece07923e527cd3720440badaa984bc4d17234a22c938872d05b9cafed61991047aea84a8673bdf48fa69d603aa094f8630c997e922c571f5892a273148c3f4658cdd2fb86de4ecba3d1a8c05290cee7a04c142326805890bd79d51db392bdc0b85e5054c14fd72cf7b02fa569e549c9d0") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@llc={0x1a, 0x33f, 0x6, 0xfffffffffffffff9, 0x2, 0x800}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)="81ac017ade21b9a4c67521d335ff723b1c8c68bce3890873ee80de0b4ffc9fbe46f75423ae2811753ca9acb0f33428a13731ccf00aee70679446a638537bb0fe038d268e37dd80b3ad0176bdf79c3d81078f373b5643b9a002f75c211e4f03f40acafa048f9ef3f3ee4ad51868bd8ea08ae18f3470df50881b18846e684b28513ba822cc0e78a0df0a926daf3eecbfece691c6d2b459e3bf7f67411501dd2146016553c4b3848a1cd21a21d7a6be18341aa1417d0f30077b114711261b59633d60eaf4aa85971685bc4891f1ce88aac6e75f345e58c65d", 0xd7}, {&(0x7f0000000300)="f168346b07253648784add0ec2ab67d44f850ca3e29a5cc0405b28a0c3a87963f0e3008e02bba81d1d02f5dbec9180bab8b67e2b7c317f608f93524973388653a5cf040d69f00e0c05aee1f53286711fdb1c98af91", 0x55}, {&(0x7f00000000c0)="a93c40b5ab50f8bb11b147e104f49cd4540e656afea39384e9685d0680", 0x1d}, {&(0x7f0000000400)="3b34df031c0f41fb83dd9e2bec087e8c071e29f69e774a74f193dff89071af5c6acd354f183c05e73c2fcc5c1c7d0ee71573916de85d664ac9f4d12c0017fa6c9a721704fc907e478b78c13785c1ae6991d6fbd77fb19aea9e03dc314551c59a51343ed669b1ea093a65e35369b180de73b3b2b25d9a0484176cc3ca47c4d77032a252d01d8a42b1d8378f2fc34a5ae0c341f7d65889db9dad840ba78094647ca1451dd894a0f93377212ecdf5726843608d6f4bc64401092169b91d42947869d57b524a9d3c69acb269", 0xca}, {&(0x7f0000000500)="e2d5679e1d4858b359824f23954f4dae6ffbfe482a5d550bc5da45afd9d7cf87d016fb4b81ebd382b5d597ef47ec46ceda6bb51abeada93f4443c9aa35bb9edd021af8451a5599a8e28463ceb9dc10670894e749eba832698df7298040907eb7d668048019f546c555e5b2983063f5fe53afdbd8206101d57ca40c831c6f822a04a420fad15097b8a992f4048215ffb98c51e6a5e71ab47882a9f70bbc53e025501cc09ee0d231ca58fcc021a32272f4f3921012e493023b78b388f380b7", 0xbe}, {&(0x7f00000005c0)="6cfa3d401bf3af281cb06116244e1ba9dc21b2789adb96d7f11db3af612dee81f9b84054c9a7f566ba1b0b1ddf47010f14aac070be77c7d88b13303cc21c5ba27f6d145b1269cf5984fb9d81f190eaa64109c5f6e3a5db31ae74b757015773e4b8744825391f01739929cbbc7cba6ae39157577321af7cfb18c67befd6ee0176f889", 0x82}], 0x6, &(0x7f0000000700)=[{0x70, 0x29, 0xc1, "63a98c9864c9d12e352a32d3c7450175149a962ae0dbb9dbacd34618ef226af4f41140c1cea197be10f663df1168e99a2803e93d8b60a469018d75e023f0f021cee055dad56ca7f9a516d2a2ad010737185804cedeb82bc3f69a8aeb"}], 0x70}, 0x4004081) 21:49:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="171c000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="c00e000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:41 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0x6, 0xf10a7ad4c0fd3590}) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:41 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r0, 0x80000) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="171d000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="e03f030016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="171e000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:41 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={&(0x7f00000037c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r2 = creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000003780)=0xffffffffffff5190, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000240)={0xd284362fa055661e, 'ip6gre0\x00'}, 0x18) fstat(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f00000036c0)=[{{&(0x7f0000000140)=@llc, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/143, 0x8f}, {&(0x7f0000000280)=""/127, 0x7f}, {&(0x7f0000000300)=""/74, 0x4a}], 0x3, &(0x7f0000000400)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000001400)=@alg, 0x80, &(0x7f0000002480)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f00000024c0)=""/203, 0xcb}, 0x6}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000025c0)=""/178, 0xb2}], 0x1, &(0x7f00000026c0)=""/4096, 0x1000}, 0x9}], 0x3, 0x2040, 0x0) 21:49:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) r1 = open(&(0x7f0000000240)='./file0\x00', 0x101000, 0x2) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000280)=0x3809, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xb96ec0db53364d96}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb4, r2, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x613}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r3 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) sync_file_range(r0, 0x1, 0x100, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)='syz'}, 0x30) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000002c0)=""/243) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000580)={0x0, 0x4}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000600)={r5, 0x9, 0x80000001}, 0x8) ptrace$getregs(0xe, r4, 0x1, &(0x7f00000001c0)=""/115) keyctl$describe(0x6, r3, &(0x7f0000000080)=""/68, 0x44) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000640)={@null=' \x00', 0xb, 'veth1\x00'}) 21:49:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:41 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = eventfd2(0x2, 0x2) fsetxattr$security_smack_entry(r2, &(0x7f0000000180)='security.SMACK64\x00', &(0x7f0000000200)='{eth1nodev\x00', 0xb, 0xfd6d08b668899e4d) r3 = dup2(r1, r0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f00000000c0)='{eth1nodev\x00', 0xb, 0x3) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r4, 0x1f7, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000000140)="dd", 0x1, 0x3}]) 21:49:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="00f0ff7f16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1721000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0xffffffff) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1722000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="effdffff16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:42 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) fgetxattr(r1, &(0x7f0000000000)=@known='trusted.syz\x00', &(0x7f0000000080)=""/106, 0x6a) dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)) 21:49:42 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000140)={{0x3000, 0x100000, 0x8, 0x5, 0x7, 0x7ff, 0x4, 0x54, 0x1, 0x3, 0x7, 0x4}, {0x2000, 0x4000, 0xf, 0xffffffffffffff9f, 0x50000, 0x2, 0x6dd2ab93, 0x9, 0x3, 0x0, 0x2, 0x1}, {0x4, 0xf003, 0x3, 0xda, 0x100, 0x58c, 0x40, 0x7, 0x3f, 0x0, 0x550, 0x4}, {0x1000, 0x3000, 0xa, 0x3, 0x1, 0x6, 0x1, 0xfffffffffffffffc, 0x2, 0x8000, 0x1000, 0x5}, {0x1, 0x5000, 0xe, 0xb291, 0x6, 0xffffffff, 0x1, 0x10000, 0x100000000, 0x0, 0x0, 0xfffffffffffffff8}, {0x5000, 0xd000, 0xe, 0x5, 0xfffffffffffffffd, 0x7, 0x6, 0x6, 0x8001, 0x3, 0x2, 0xff}, {0xf000, 0xf000, 0xf, 0x2, 0x0, 0x1ff, 0x3, 0xff, 0x3, 0x0, 0x0, 0x7fff}, {0x6000, 0x100002, 0x9, 0xeadf, 0x1, 0x5, 0xfffffffffffff800, 0x80000000, 0x2, 0x731, 0xd90, 0x4}, {0x100000, 0x100000}, {0x1000, 0x3709fbd21c5b32d4}, 0x40000, 0x0, 0x2000, 0x120, 0x8, 0x4000, 0x0, [0x4, 0x8, 0x8, 0x19a000000000]}) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1760000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/138, &(0x7f00000000c0)=0x8a) prlimit64(0x0, 0xb, 0x0, &(0x7f00000002c0)) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x309200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x54, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000180)={@fda={0x66646185, 0x2, 0x2, 0x7}, @fd={0x66642a85, 0x0, r1}, @flat=@weak_handle={0x77682a85, 0x110a, 0x2}}, &(0x7f0000000200)={0x0, 0x20, 0x38}}}, @release, @acquire={0x40046305, 0x2}], 0x0, 0x0, &(0x7f00000002c0)}) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000140)={0x47, 0xfffffffffffffff8}) 21:49:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fd00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170000000f000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:42 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000000000)={0x800007fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x21, 0x400) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) [ 1770.801833][T26678] IPVS: length: 138 != 24 21:49:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17f0000016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdc000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1702000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") socket$vsock_dgram(0x28, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:43 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x188, 0xf16f, 0x7f, 0x2, 0x4}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2, 0x0, 0x3, 0xffffffff, 0xd6, 0x4}, &(0x7f0000000180)=0x14) 21:49:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700030016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:43 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r0, 0x80000) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000000)) 21:49:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1703000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700050016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x100, 0x0) socket$inet_sctp(0x2, 0xe04a08faa3be20ac, 0x84) write$P9_RLOPEN(r1, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0x10, 0x2, 0x4}, 0x9a80}}, 0x18) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080)=0xfff, 0x4) 21:49:43 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x1f0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) ioctl(r0, 0x0, &(0x7f0000000140)="a3517842305652ee5e4584be7b1e09508735dd5bff22e7fd645ed61fe933c39f8237382b78c154dafca3c9ed4ac55faffe63887b10b17709abcd236f127bb5") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1704000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700060016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:43 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) flock(r2, 0xc) io_setup(0x8, &(0x7f0000000040)=0x0) ioctl$RTC_UIE_ON(r2, 0x7003) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:49:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1705000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1002008912, &(0x7f0000002740)="11dca5055e0b19e47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700070016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:43 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000004780)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/175}, {&(0x7f0000000400)=""/4096}, {&(0x7f0000000280)=""/223}, {&(0x7f0000001400)=""/250}, {&(0x7f0000001500)=""/154}, {&(0x7f00000015c0)=""/233}, {&(0x7f00000016c0)=""/171}], 0x0, &(0x7f0000001800)=""/175}, 0x2000000000000001}, {{&(0x7f00000018c0)=@in={0x2, 0x0, @broadcast}, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001940)=""/4096}, {&(0x7f0000002940)=""/96}, {&(0x7f00000029c0)=""/93}, {&(0x7f0000002a40)=""/136}, {&(0x7f0000002b00)=""/86}, {&(0x7f0000002b80)=""/196}, {&(0x7f0000000000)=""/50}, {&(0x7f0000002c80)=""/216}, {&(0x7f0000002d80)=""/101}], 0x0, &(0x7f00000000c0)=""/16}, 0x7fe}, {{&(0x7f0000002ec0)=@nfc, 0x0, &(0x7f0000004240)=[{&(0x7f0000002f40)=""/216}, {&(0x7f0000003040)=""/101}, {&(0x7f00000030c0)=""/187}, {&(0x7f0000003180)=""/188}, {&(0x7f0000003240)=""/4096}], 0x0, &(0x7f00000042c0)=""/204}, 0x7f}, {{&(0x7f00000043c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x0, &(0x7f0000000380)=[{&(0x7f0000004440)=""/155}], 0x0, &(0x7f0000004500)=""/59}, 0x1}, {{0x0, 0x0, &(0x7f0000004740)=[{&(0x7f0000004540)=""/118}, {&(0x7f00000045c0)=""/188}, {&(0x7f0000004680)=""/41}, {&(0x7f00000046c0)=""/75}]}, 0x9}], 0x125, 0x100002040, 0x0) 21:49:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1706000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700090016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:43 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x0, &(0x7f0000000040)=0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x15, 0x4) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) rt_sigprocmask(0x1, &(0x7f0000000000)={0x8}, &(0x7f0000000080), 0x8) 21:49:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1707000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000a0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:44 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x101000) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)={0xb4, 0xa914, 0x5, "e03bc735a8e844e402fd5598bda0e55f8f9cbb3ee93d827533e757411701db2ef48d9f442e76e5f6bd47321591e1504bfb10b83b4e23b0a51547ee25770d8d426436d0a054152bf66c907128cb3907c4266b5470dab2d793346105f8e9824520c31aa8b79f6a33a65e392c4b8a9639d53b8070d4bf8573ef9d1007d05fdeb045eb19369141b491faab64d89f8493463138e1bce6734e68ffb858176c8c62a1151a48ba622d8c052eb2b83d7d5f7a737ab82f1c15"}) ioctl(r0, 0x1000008914, &(0x7f0000000140)="70020000000000000026b56ed2c4969e969f3810fd29da7f282e6a231f51bb6cda0a84a8fbb0b13bd91e2f2a6d5c00c143cf9f2d1867b7e5ee950e4c06b5a01c526dc7fcb118f339a8e5a95678841539eadd04d261c4e06796376632ee97ef2c3f45dbb1416ea9e005bed07c4ead281a594065db787c4f669647a3be295819a865378e0f7ec6601f9c497b6e31b2a05387ffb47a83") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:44 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x6c8d18254ab4b463, r2, 0x4cf) rt_sigprocmask(0x1, &(0x7f0000000080)={0x1000007fffffff}, 0x0, 0x27e) r3 = dup2(r1, r0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000240)="dd", 0x1}]) 21:49:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1708000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000b0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") dup(r0) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x3, &(0x7f0000000180)=[{&(0x7f0000000080)="0c4a5034d3be4016b396776b9b", 0xd, 0x68}, {&(0x7f00000000c0)="171ce6f0ecf54e60175a28777688893a463fe9086186d0123c9dc4b9224cc7f735ac0824acba2757eb815070ba6ca2d6e4d93a0f7e40b3f93e21fe50c5de950a13e797530d7fe855cddf1d8fc8f4729aade4621370531f7160e7767b9018de4f4d2e3cb3ae50e5ca3362433727f1eb87a9dd37d2f88c5c300919a3b0", 0x7c, 0x3}, {&(0x7f0000000140)="58caa86a95072e79a2d5477145f47eb9f16704bfe4b99cdfbb14ed3abf5364f99965899734bac9e462b9b1fb95f73c60c22fbe", 0x33, 0x1}], 0x643dc1538170900c, &(0x7f0000000280)={[{@quota='quota'}, {@nodiscard='nodiscard'}], [{@uid_gt={'uid>', r1}}, {@subj_role={'subj_role', 0x3d, 'lo#)posix_acl_access'}}, {@obj_user={'obj_user'}}, {@appraise_type='appraise_type=imasig'}]}) 21:49:44 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:44 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000140)="645a1e582cd400444b974571b1f0e9b479bb43dc06c7d222a83db6df6917cb4964ea1d136db6dc1b7cd5420a6a4572d13c41df625b687c58fc0df0c4dd9c2d284841338473948a054ef40b0b3944e6b50b369faefa331477dd8ad57afc23a06ffea0f4c41c8bead39e284f16aa79606b07df8c055d5132e3f07ad5a2799d11b61724db56ef7ebc51b834dcfa0fc9e8cdddd83b81db55057bb7fc881bb6e2b0833ce3606f99d36b2274dfdfdcf5016668b35c9821219a7e6ec94b7cca4d3341d24b4578419606", 0xc6, 0x800, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1709000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000c0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170a000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:44 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 21:49:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000)) 21:49:44 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0xe, 0x80800) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt(r0, 0x0, 0xffffffffffffffff, &(0x7f0000001400)="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", 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r2, &(0x7f0000000000), 0x3fffdbd, 0x2042, 0x0) 21:49:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170b000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000d0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170c000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000240)={0x6, 0x1, @start={0xfff, 0x1}}) 21:49:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000e0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:45 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) accept4$netrom(r0, &(0x7f0000000080)={{0x3, @rose}, [@bcast, @bcast, @netrom, @netrom, @netrom, @null, @default, @default]}, &(0x7f0000000000)=0x48, 0x800) io_submit(r2, 0x2000000000000019, &(0x7f00000007c0)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/keycreate\x00', 0x2, 0x0) 21:49:45 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4, 0xfffffffffffffffe) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170d000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17c00e0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:45 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000000c0)={0x1, 0xc7}, 0x2) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x101, &(0x7f0000000080)=0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100001000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:45 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x4, 0x8, 0x6, 0x80000000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170e000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000f0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:45 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r3, 0x10001}, 0x8) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170f000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700110016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000300)="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") r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000000)=""/31, 0x1f, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) 21:49:45 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x40000000001) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) kexec_load(0x59c, 0x4, &(0x7f0000001400)=[{&(0x7f0000000140)="94dfda0cbda0297eee2c7cb290fc49ecf809d912686c539350cc6d9e80d60fa0b339f8e547888c732bab14c5b682300c90bbb05cb34f913d1a8ac8f49530c32034d951f274fa58ea6dd7591c20689be2", 0x50, 0x3, 0x1}, {&(0x7f00000001c0)="560db11c7edd36fa6d1f48182e9be20ff8275824099cd093f71e17d32195e0b24a3cf790bac39214bb920a1a4776726a057c045c5da4978737a8a82ea30dc472fbc280cc37898f2a5d86b8fb170900c5ad5e48606344f8541f17872f4893df14dea45ccb208e4b041b915b4bad27a16deef62142a297c8c37fbae07e62b20041beb30685dbb861aa77b3679e0c0fd12d4f8a16a3980004634199340121748dd621e4d962b7de3d29784bc8b40b979724fa8e7eb5a90dd9477a563dfcec5fa9faed8ce0480820349705cd1b23ec976804736b9b94ef8ff9452d4d27da130b43093429968497fe2588a70c03b5fa46488b", 0xf0, 0x9, 0x7f}, {&(0x7f0000000400)="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", 0x1000, 0x0, 0x7}, {&(0x7f00000002c0)="dcda0f54c3728597ab00887361b68234f45eb4416f66f1af35747aec79737a1c9b18a38d478c09e682eac6e2813f66948e46734e0ccc39bb6c8eb1e2e51b34c8f71a3433ae8310f6cf9fe5debb3ac2f91dce74119392cfb49000345de9767f577f38411ec786ed7a89eeb5af88422cab8c02a755cfda2d9d7f3c30b25fab544180d6ad45b485c34d79d9afdbed43c438ab62d1b6ef1dd256497f7542900ff164266c76f7e6ab6393ff08d4967e4b6a5a82defcfbb6be198dc5cdac62b7dd91dab52f9e59d53d65e6a0c260ae2a4b71acd1c4f8e4282d8c27353008b8e621b4ed1c3df8c6ab72517d7491453415c5f4", 0xef, 0x9, 0x3}], 0x160000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001480)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000001540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x20, r3, 0xd2de00b15916e2b3, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa2fb}]}, 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x8c0) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1710000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:45 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0xffff, 0x21}, 0x7d}, 0x10) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) sendto$rose(r0, &(0x7f0000000080)="6943a20a7dd8fdae8084127ec8f07e4af4d91e9b0b1e0d52f4184e94a09b71f67e", 0x21, 0x1, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, @bcast}, 0x1c) 21:49:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700120016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1711000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:46 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x0, 0x12000, 0x0) 21:49:46 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_CHILD_SUBREAPER(0x25) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000180)={0x0, 0x8}, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) connect$x25(r0, &(0x7f0000000140)={0x9, @null=' \x00'}, 0x12) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000100)={r1, 0x40}) 21:49:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700130016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700140016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1712000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:46 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) 21:49:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) bind$llc(r1, &(0x7f0000000080)={0x1a, 0xfffe, 0xfffffffffffffffd, 0x6, 0x6, 0x8000, @broadcast}, 0x10) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x20002, {0xfffffffffffffffc, 0x8, 0x100000000, 0x2, 0x6, 0x100000000}, 0x5, 0x5}, 0xe) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:46 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) r1 = socket$inet(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000034}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x985dac362ab0bea2, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000300)="11dca50d5e0bcfe47bf07051024b40161685afa1f011341183fc964ed6ef8404b2e6") recvmmsg(r1, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1713000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700150016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = getpgrp(0x0) setpgid(r1, r2) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700160016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:46 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000000c0)={0x4, 0x3, 0xf4}) 21:49:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1714000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700170016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r1, 0x9, &(0x7f0000000040)={0x9, 0x1}, &(0x7f0000000080)) 21:49:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1715000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700180016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:47 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 21:49:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:47 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x20, 0xfffffcf9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, 0x0, 0x401, 0x25fe}, 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1716000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700190016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r2, 0x8}, &(0x7f0000000100)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)=0x0) prlimit64(r3, 0x0, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0x42, 0x8001, 0x7, 0x9}, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={r0, r1}) 21:49:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001a0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1717000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:47 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xb15875c79c219bf6, {0x7, 0x9, 0x10000, 0x7}}) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:47 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x2) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001b0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1718000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f00000000c0)="11dca5050884000000000250934c25602dde3d1953ec6288023d4cafc474f30b6bc66c07dd297ade58f4f25f339390ceb6cf85a8f3580cb7732c04a76ab4ed08fed425dbbda83285937cadecaea7904c18842127fc07f9c0c7c5243e336e786f060d60535ceb15") mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:47 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000200)={0x5, 0x8001, 0xb781, 0xe47, 0x13, 0x2, 0x0, 0xffffffff, 0x4, 0x100000000, 0x1, 0x401}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000140)=""/108, 0x2000, 0x1800, 0x219000}, 0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1719000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:47 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x4, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001c0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x2000, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000100)=0x30, 0x4) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000180)={{0xfffffffffffffffb, 0x3f, 0x2, 0x6, 0x0, 0x66}, 0x5}) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$x25(r2, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 21:49:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001d0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="171a000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:48 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r4, 0x600, 0x70bd2c, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x80) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001e0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:48 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x1c, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r2, &(0x7f0000004180)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/111, 0x6f}, {&(0x7f0000000400)=""/94, 0x5e}], 0x3}}, {{&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000500)=""/3, 0x3}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/98, 0x62}], 0x4, &(0x7f0000002600)=""/185, 0xb9}, 0x1}, {{&(0x7f00000026c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002740)=""/84, 0x54}, {&(0x7f00000027c0)=""/205, 0xcd}, {&(0x7f00000028c0)=""/155, 0x9b}, {&(0x7f0000002980)=""/141, 0x8d}, {&(0x7f0000002a40)=""/63, 0x3f}], 0x5, &(0x7f0000002b00)=""/148, 0x94}, 0x2}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002bc0)=""/72, 0x48}], 0x1, &(0x7f0000002c80)=""/70, 0x46}, 0x7ff}, {{&(0x7f0000002d00)=@alg, 0x80, &(0x7f0000004080)=[{&(0x7f0000002d80)=""/228, 0xe4}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/199, 0xc7}, {&(0x7f0000003f80)=""/219, 0xdb}], 0x4, &(0x7f00000040c0)=""/152, 0x98}, 0x10000}], 0x5, 0x22, &(0x7f00000042c0)={0x0, 0x989680}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000004300)={0x0, 0x9, 0x8}, &(0x7f0000004340)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000004380)={r3, @in6={{0xa, 0x4e20, 0x0, @mcast1, 0x40}}}, 0x84) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) 21:49:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) 21:49:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="171b000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001f0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x1, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0xff29) r3 = dup2(r2, r1) io_setup(0x8, &(0x7f0000000040)=0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000280)='syz0\x00') write$FUSE_POLL(r3, &(0x7f0000000080)={0x18, 0x0, 0x6, {0x6}}, 0x18) io_submit(r4, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000240)="dd", 0x1}]) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) write$FUSE_POLL(r2, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe, 0x8, {0x7}}, 0x18) 21:49:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) r2 = getuid() r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r6 = getgid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x2}, [{0x2, 0x1, r1}, {0x2, 0x1, r2}, {0x2, 0x1, r3}], {0x4, 0x25fcb7650e84dc3a}, [{0x8, 0x4, r4}, {0x8, 0x1, r5}, {0x8, 0x6, r6}, {0x8, 0x6, r7}, {0x8, 0x6, r8}], {0x10, 0x6}, {0x20, 0x4}}, 0x64, 0x3) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="171c000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700200016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="171d000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:49 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17ca200016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:49 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0xd83, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) ioctl$TIOCCBRK(r2, 0x5428) 21:49:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x5, 0x7a2b3f87, 0x8202, 0x0, 0xfa, 0x2, 0x800, 0x8, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x8000, 0xc, 0x35, 0xff, r2}, &(0x7f0000000180)=0x10) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) 21:49:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="171e000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700210016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1721000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:49 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x20) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:49 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) dup2(r0, r1) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) io_setup(0xffff, &(0x7f0000000140)) 21:49:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700220016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1722000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:49 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700400016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@rand_addr="0f419768f97f918d0717f8b33280e455", 0x7b, r2}) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr=0x9, @local}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1723000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1765580016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1724000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101142, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:49 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="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") 21:49:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r1 = getpid() prlimit64(r1, 0xf, 0x0, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 21:49:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700600016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1725000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1758650016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:50 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x401, 0x323080) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1726000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:50 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17b26d0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f0000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1727000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001080)='/dev/sequencer\x00', 0x40200, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000010c0)={0x7, 0x1, @start={0x0, 0x1}}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x4000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001040)={r2, &(0x7f0000000040)="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"}, 0x10) 21:49:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700810016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:50 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x9, @mcast1, 0x7a44886d}], 0x1c) r1 = socket$inet(0x2, 0x0, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x7f6, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000100)=0x9, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000001c0)=0xe36) recvmmsg(r1, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1728000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:50 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000280)) write$binfmt_aout(r1, &(0x7f0000000800)={{0x10b, 0x6, 0x4, 0x2fe, 0x182, 0x1ff, 0x326, 0x20}, "6b7aa90d4ea1871999aa7bced1400fb3b0ad692dca61048fdfb9f51e0514fe11b94d3a86acd86b57907ae2122b5ef90ebb6f18b259726ab1263ce09df19bebd52c7c6b45419d12d0e1aa1d8c375d", [[], [], [], [], [], [], [], []]}, 0x86e) r2 = dup2(r1, r0) io_setup(0x8000000000006, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1, 0xffffffffffffffff}]) 21:49:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="176db20016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$addseals(r0, 0x409, 0x112) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000040)={[], 0x8, 0x8, 0xfffffffffffffff9, 0x0, 0x8, 0x7d4daf6480edc8f2, 0x2000, [], 0x8}) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1729000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:50 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000600)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x5, 0x0, &(0x7f00000004c0), 0x9000, &(0x7f0000000780)=ANY=[@ANYBLOB="6e6f626172726965722c666f7263652c626172726965722c666f7263652c756d61736b3d30303030303030303030303030303030303030303030312c73657373696f6e3d3078303030303030303030303030303537622c747970653dabdcdaef2c666f776e65723c", @ANYRESDEC=r1, @ANYBLOB="f10ff1607b26687af7bb6d0b5dbfc03881e7ebf129e57cc613ecd34dea048cecceba4b3e777444983700c04ddb9d4d1bd1bb7aa34ee730149b1a51bfdfc5f6d5d5011f68cf63c1b57f2f1b8e8ca16869b5e96605657bce64dc85caea93a18b80248ba01ae64d7bc2bf68955f94a3252722118f7b497f9ead3027777264b67d4c5db36a6e7dd7a7f5221e2d22a1d3768172ec89764ff5dd3f0446f9a8e8ca23"]) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x60000, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000002c0)={0x4, 0x4, 0x4}) sendto$inet(r0, 0x0, 0xfffffffffffffff9, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r2, 0x0, 0x12, &(0x7f0000000380)='/proc/capi/capi20\x00'}, 0x30) ptrace$cont(0x9, r4, 0x5, 0xffffffff) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000240)={0xf33, 0x60f, 0xfffffffffffffffc}) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) connect$ax25(r2, &(0x7f0000000300)={{0x3, @default, 0x4}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200)=0x0) fchown(r3, r5, r6) 21:49:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170ec00016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:50 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="172a000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1720ca0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffabfff000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:51 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xff, 0x60000000, 0xfb, 0x4, 0x400}, &(0x7f0000000140)=0x14) bind(r2, &(0x7f0000000200)=@in={0x2, 0x4e20, @local}, 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000180)={r4, 0x80}, &(0x7f00000001c0)=0x8) socket(0x4, 0x0, 0x80) 21:49:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1760000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:51 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) ioctl$UI_DEV_CREATE(r0, 0x5501) io_setup(0x5, &(0x7f0000000000)) 21:49:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700f00016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17f0000016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) prlimit64(r1, 0x5, 0x0, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r2) 21:49:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700ff0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:51 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x7f6, 0xffffffffffffff26) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200400) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c001f0089ca99723f1cbe3fe130c2e16b7fc723f45b5462aadbffdd1776a72b9f07951aa84dbf526b9992a1bb7c8091108ea290b8096ff8909e657d28655cae5f351a68df18db1d173736c088177261fd893311327400fb0473b9b4e12c86689d983a0a3f010092bc9a69822a748f72cf17dc456fed40dee6aff0c4dcf6b3a19b48907341c890b61493", @ANYRES16=r4, @ANYBLOB="0b062abd7000fddbdf25050000000800050000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 21:49:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700030016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fd0000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:51 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) getdents(r1, &(0x7f0000000000)=""/31, 0x1f) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) flock(r0, 0x1) 21:49:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700050016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000040008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffabff030000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:51 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x400) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000200)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x140, 0x0) r4 = semget$private(0x0, 0x0, 0x300) connect$x25(r3, &(0x7f0000000180)={0x9, @remote={[], 0x3}}, 0x12) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000140)) ioctl$TCGETS(r3, 0x5401, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700060016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170000006b008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:51 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:52 executing program 2: clone(0x200000, &(0x7f0000000000)="fef01698f97290a8f962aa975e1d906d299c91b24e67b29706f23291ad5e8cd01d4fab1f786c230a6025250088615468d5ba16d1bb9e6b2dd3c21883e44180e27194ac721d76018e933aa7eae9773b609cad117c3a2ef6f9e04eec1def04d82c8bde53e7dd041cf7772a24abbc22082e32c08701a1a8", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="55d7cad54645d20cc9834f2f3747565f587181266cb8667bf32c15c553f0afaed69a49213471807f3418b5222bc8dbb2f2927ed9a77f44d602ba9e24f2d124ac11f526e70417c3dc9eb4ee0881a9bb00a66c8bc0a0debb1cf56b9f1d19d179b4f278586118bdc80772380a3f6f435af9fa33070f730fb9c916338094f8cbcad7ab929ab1384babbeb7b8f959f85506e3b3b43c09ae300698f8486a3ffc482119a5279d557619dbe58cd52b0d9d8002764921fb7f4f9e64f2e79f1fa5b139948dffbe2a443e08b36ffaace97a90202aec") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700070016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:52 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000043, 0x2040, 0x0) 21:49:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000000ff008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700090016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:52 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000000)=0x2) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700020016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000a0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x40000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa4}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x40) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@mcast2}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) 21:49:52 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1080200}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x40, 0x0) 21:49:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700030016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000b0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:52 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:52 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0xfffffffffffffd61, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e28}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000140)={{r2, r3/1000+30000}}, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000c0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000001c0)={0x53, 0x2, 0x0, {0x7fffffff, 0x9}, {0xa9170, 0x40}, @ramp={0x6b, 0x9, {0x8, 0x3, 0x7, 0x9f3}}}) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000005c0)={0x81, 0x22, 0x5347, 0x6d, &(0x7f0000000400)=""/109, 0xd3, &(0x7f0000000480)=""/211, 0x19, &(0x7f0000000580)=""/25}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x9, @ipv4={[], [], @local}, 0xa08}, {0xa, 0x4e24, 0x3ff, @mcast1, 0x6}, 0x10000, [0x2, 0xffffffff, 0x7, 0x0, 0x3000000, 0xfffffffffffffff9, 0x4]}, 0x5c) getegid() getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x90, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x40b, @local, 0x2d7c}, @in6={0xa, 0x4e23, 0x4, @rand_addr="b78e47c4ba3d804f7fb8eff0055fac0f", 0x8}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0xd, @loopback, 0x11}, @in6={0xa, 0x4e20, 0x3, @mcast2, 0xfffffffffffffffd}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000003c0)={r2, 0xfff, 0x1f, 0xffffffffffffffff, 0xfffffffffffffe00, 0x3}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @remote}, 0x40}, @in6={0xa, 0x4e22, 0xd42, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa984}, @in6={0xa, 0x4e23, 0x4, @rand_addr="4e9701e8f109b1115973011c3f091e91", 0x6}], 0x64) write(r0, &(0x7f0000000100)="26fbfddfb9a36bf1159cda885245ab51d4f56e1bc9f2ada001abf01d4a8aecf35dc9e812229a12cd9491fa462c2cd288614450547f873a5115c8b1496d77581fe04f2a634d72ffde5efa6396d6462cd72dda53d540ed9bdd29af21945cca779670edf8bdc0dc3e2e266790ae25a3e5d0843c8a930c77f4c2570eb1cc8939081a38e9c5788f01b913c3d15733405817e9dcc2feb782c4fe852d680ada", 0x9c) 21:49:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700040016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000d0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:53 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x11d1a0d19bb55a65) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700050016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r1, 0x5, 0x0, &(0x7f00009c4ff0)) 21:49:53 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="570000006f0100060020000000000600000000000404000000050000000000000020030000000400000000000000000000000002000000000000008003000000000000000000000001010000000500000000000000"], 0x57) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000e0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:53 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5351, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000140)=""/235, &(0x7f0000000240)=""/169, &(0x7f0000000300)=""/113, 0x10f000}) 21:49:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x210, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4e2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7c5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x123}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda46}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4621}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffe9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000740)) add_key$user(&(0x7f0000001800)='user\x00', &(0x7f0000001840)={'syz', 0x0}, &(0x7f0000001880)="9ead0818816a3583c5d62525d28aa1d234a934f537b9e543ff7fa9c8ff95a0c0d7061932e7b8b1cb92b924a26e1d898b22744ba15ccc4bfc645e02ad290c3ef489e492ad7643fce7fa7090af45fa81ca18feae9aaab9b394bffb1a34b69ba45d79d2de9ba43234787e44d0592b5081669bf8457c4c00d318a043b80f613d4b0d66c55bed83f7e625536036488d30fc91e12166e3eaa6db8a1617d03821c6411524430daadb288843c7fcfefe3aee5a4196117e2da477b980c6029994a53b89f0623c46da3c7e8bcaa1f38f1ea719d12ad15040163b8c6776fa4b679430e37b33268a8ad2afff", 0xe6, 0x0) select(0x40, &(0x7f0000000000)={0x400, 0x32, 0x7f, 0x80000001, 0x6, 0x0, 0x0, 0x8}, &(0x7f0000000040)={0x8, 0xffff, 0x1000, 0x1, 0x1, 0x9, 0xf, 0x3}, &(0x7f0000000080)={0x9ac7, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x9, 0x3}, &(0x7f00000000c0)={0x0, 0x7530}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x9a}}, [0x4, 0x5, 0x5, 0x4, 0x8001, 0x6bd, 0x6, 0x5, 0x0, 0x2ca0c72a, 0x2, 0x9, 0x0, 0xffffffffffffffff, 0x4]}, &(0x7f0000000580)=0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000005c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000600)=0x8) timer_create(0x5, &(0x7f0000001a40)={0x0, 0x3d, 0x2, @thr={&(0x7f0000001980)="362fdf77f2ec9ad4751838a991767ed4b79d92", &(0x7f00000019c0)="e23cd548ed32e34c57fb5d126290ebeee58b785c838fbccce9d6f3b783e7ce6d9934cb6b631ddf6099c950a09b515cab136de04ed6b38280044bd85023099c09b1720343a476279eed2d8597a40eeac704"}}, &(0x7f0000001a80)=0x0) timer_settime(r5, 0x0, &(0x7f0000001ac0), &(0x7f0000001b00)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000780)=""/4096) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000001780)={0x11, @tick=0x4, 0x0, {0xa42c2e1, 0xffffffff7fffffff}, 0x8, 0x3, 0x5}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000640)={r3, 0x1, 0x1, 0x4, 0xe2a, 0xffffffffffffff7f, 0xcc, 0x1, {r4, @in6={{0xa, 0x4e20, 0x2, @remote, 0xfff}}, 0x6, 0x1ff, 0x40, 0x1, 0x523}}, &(0x7f0000000700)=0xb0) 21:49:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700060016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17c00e0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:53 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x40, @null, @rose={'rose', 0x0}, 0x5, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1000, 0x200) r3 = dup2(r2, r1) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000240)="dd", 0xfffffffffffffd39}]) 21:49:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700070016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") vmsplice(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="0965d4f5f43a3a0e090affe27075b089b4c592a8ff2c7b7747adeb23bb8934d2f958939949d874e3689b52f6ef7fb83ee65320761aad8e652eceada6dafb019a708fb7d278013fb5393f008737027473361cfd4389518faef8d10dd945eb1db7f3991c48c2ac9662a3c5fe89fb89410c3ff7e06eb9d1b3cfa7103535a06d2179b808fbf004627ddd7c7fba83ea168e7849c2", 0xffffffb8}, {&(0x7f00000000c0)="e2e4bf33720e5280fc4ad023a6fc32a7cc31b9ef91ed077805d8", 0x1a}, {&(0x7f0000000100)="e320b32dca582eb37d45e4e2a61257a26c2d4e338d27b568d5f459c53970bd76363f4959752d7ea36413acd8a8528eecaa85cd3d92416b574643231fef9d83cd466faa281dafbd757c756c7f3e1eb91549c73a1d61fd85388acab11d67ee9e48595eda87e7b15206f2fa520024f683358faaa7aec72531fb42ab1fd6bdeb6d9eb50c6c277318169d14d13bc0d8e48e67b9bc6e5f2adb6601e74ee9920b62d7bc9d1e98d4eec2ad206554e86e4b01a332aede64ef357a55d45c24f016233f7e34af418ccf57728b2c09c586fa877cfb9a38767f38ff57476190fb373a02c7b541f95e", 0xe2}, {&(0x7f0000000200)="b95c07495b767a3536911bed90aa5bf81f4c9ae8099ee8917bb49fd922bc319fe1b88905106046add8ed9b5c12ab44f136647529ddb53f0cda3321d946", 0x3d}, {&(0x7f0000000240)="3011c10638d5c8064da7ed56ae3135f44aa397db0da423577c092c7fadf61e20ce16b34579266f77ebfa9630d65a980da82719f80b313869151271983095a7b695c9f09ca8a911b6313f3ee3abbb859a5591a0dda57dd2046fcfd4599947b05f3a29749fb8d2bdc4ea710442c4f7342b36caf9506e6dec5c64a1332d8b7b10181768cc540208ae2515c7acb19258d2e3f8cdad02d5c999f8ffc736dbae0be0667d2741f818ad25e81d9711cef81900b3c00ede23f8443f386ed01c1052240e9e2d26f4076bf738d472576c", 0xcb}], 0x5, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000f0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:53 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000000c0)={0x9, 0x0, 0x8, 0x5}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x1, 0x80000001, 0x5, 0x0, 0xfffffffffffffffc, 0x100000000, {0x0, @in6={{0xa, 0x4e23, 0x7, @empty, 0x6}}, 0x5, 0x0, 0x80000001, 0x2e4, 0x400}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x756b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}}, 0x0, 0x2}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r4, 0xaae1eff, 0xea2}, 0x8) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700080016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700110016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:53 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup2(r3, r0) ioctl$CAPI_SET_FLAGS(r4, 0x80044324, &(0x7f0000000180)=0xffffffffffffffff) dup2(r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)=""/188, 0xbc) 21:49:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700120016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000000)=0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000180)={'bond0\x00', 0x81}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @local}, &(0x7f00000000c0)=0xc) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @local}, 0x10) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x140, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x10000, 0xffffffffffffffff, 0xf25, 0xc5, 0x5, 0x7, 0x6, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x5, 0x0, 0x1ff, 0x2, 0x1}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000003c0)={r5, 0x5, 0xf3, 0x7}, 0x10) 21:49:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700090016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:53 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x501000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000140)={0xaa3, 0x0, [], {0x0, @bt={0x7, 0x7, 0x1, 0x3, 0x80000001, 0x1, 0x1, 0x1, 0x47b, 0x5, 0x3, 0x800, 0x1, 0x8, 0x4, 0x1}}}) 21:49:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700130016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xc5, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x100000000, 0x7, 0x0, 0x7fff, "dd8d3f28e6ef244ffa28bc6c849ad26bfdf7f2cc893540c1a4bb89459b6aa81b"}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x141000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000040)) 21:49:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000a0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1722130016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:54 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x44, &(0x7f0000000400)="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", 0x1000) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:54 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000002c0)={0x0, 0x0, 0x35e, 0x2, 'syz1\x00', 0x40}) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000280)) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @dev}, &(0x7f0000000080)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) migrate_pages(r4, 0x7, &(0x7f0000000180)=0x10001, &(0x7f0000000200)=0x1) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) connect$rds(r2, &(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10) 21:49:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000b0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700140016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20000, 0x40) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffff0000000000, 0x509040) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x7ff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0x8, 0x9, 0x400}) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000c0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:54 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) sendto$x25(r0, &(0x7f0000000000), 0x0, 0x8004, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700150016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:54 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x2, @rand_addr="2add9f0e0a7e66bac2f9d64f8665d5bd", 0x3}}, 0x63f13de3, 0x5}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e20, 0x4, @mcast2, 0x7}}, 0x100000000, 0x1}, &(0x7f0000000080)=0x90) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000d0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:54 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind$isdn_base(r1, &(0x7f00000000c0)={0x22, 0x1, 0x0, 0x8, 0x6}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700160016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000e0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700170016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:55 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0xb, 0x1, 0x7, {0x2, 0x8, 0x1, 0x4}}) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000f0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x880, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x81, 0x105800) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, 0xfffffffffffffffd, 0x0) openat$cgroup(r1, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x9, [@fwd={0xe}, @const={0xf, 0x0, 0x0, 0xa, 0x5}, @typedef={0x7, 0x0, 0x0, 0x8, 0x2}, @volatile={0xe, 0x0, 0x0, 0x9, 0x1}, @ptr={0xd, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x30, 0x2e, 0x5f, 0x0, 0x0, 0x30, 0x0]}}, &(0x7f0000000080)=""/94, 0x5d, 0x5e, 0x1}, 0x20) 21:49:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:55 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)="47322e4eb71496942d", 0x9, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r2) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/155, 0x9b}, {&(0x7f0000000280)=""/95, 0x5f}, {&(0x7f0000000400)=""/204, 0xcc}, {&(0x7f0000000300)=""/81, 0x51}, {&(0x7f0000000000)=""/25, 0x19}], 0x5, &(0x7f0000000580)=""/222, 0xde}, 0xc31}, {{&(0x7f0000000680)=@generic, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000ac0)=""/221, 0xdd}, {&(0x7f0000000800)=""/142, 0x8e}], 0x2, &(0x7f0000000380)=""/63, 0x3f}, 0x8000}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000008c0)=""/186, 0xba}], 0x1, &(0x7f00000009c0)=""/16, 0x10}, 0x9}], 0x3, 0x2040, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 21:49:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700180016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700100016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:55 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x5, 0x8) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x4e22, 0x2, 'rr\x00', 0x1, 0x401, 0x53}, {@empty, 0x4e20, 0x1, 0xc2, 0x0, 0x9}}, 0x44) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200) write$capi20(r1, &(0x7f0000000040)={0x10, 0x0, 0x2, 0x83, 0x2, 0x401}, 0xfffffffffffffcca) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) ioctl$FICLONE(r0, 0x40049409, r0) 21:49:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700190016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700110016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:55 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000001840)='/dev/input/mouse#\x00', 0x3, 0x8000) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000001a40)=0x1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r2, &(0x7f0000001940)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/135}, {&(0x7f0000000400)=""/4096}, {&(0x7f0000000000)=""/36}, {&(0x7f0000000280)=""/220, 0x352}]}, 0x4}, {{&(0x7f0000001400)=@un=@abs, 0x0, &(0x7f0000001500)=[{&(0x7f0000001480)=""/100}, {&(0x7f0000000380)=""/36}], 0x0, &(0x7f0000001540)=""/4}, 0x8}, {{&(0x7f0000001580)=@x25={0x9, @remote}, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001600)=""/184}, {&(0x7f00000016c0)=""/154}, {&(0x7f0000001780)=""/179}], 0x0, &(0x7f0000001880)=""/141}, 0xfffffffffffffffa}], 0x3e158f9, 0x2040, 0x0) 21:49:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700120016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17001a0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:55 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x404800, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa71895b50e8bacd7, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x70, 0x0, 0xffffffff00000000, 0x40, 0x80000001, 0x0, 0x6, 0x0, 0x2, 0x5c2c, 0x19be2000000000, 0x3f, 0xcd, 0x1d26a00000, 0xa89, 0x8, 0x1ff, 0x3, 0x800, 0x7ff, 0x8, 0xfffffffffffffffe, 0x6, 0x2, 0x0, 0x800000000000000, 0xffffffffffff7fff, 0x0, 0x66, 0x1f, 0x48c, 0x2, 0x1, 0x7ff, 0x7a970aa5, 0x7fffffff, 0x1ff, 0x0, 0x1, 0x4, @perf_config_ext={0x2b, 0x7}, 0x2400, 0x6, 0x1f, 0x6, 0x6, 0xfffffffffffffff8, 0x7c0aad03}, r0, 0xf, r1, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:55 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000), &(0x7f0000000080)) 21:49:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700130016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:55 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000001d80)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001d00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x1000000}, 0xffffffffffffff8d, 0x0}, 0x40010) r1 = socket$inet(0x2, 0x6, 0xb) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = openat(r1, &(0x7f0000000480)='./file0\x00', 0x4001, 0x40) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000001cc0)={0x8, &(0x7f00000004c0)=[{0x0, 0xffffffff00000000}, {0x2, 0x6b46}, {0x0, 0x2}, {0x2, 0x80000000}, {0x0, 0x10001}, {0x35, 0x6}, {0xe83, 0x200}, {0xffffffff, 0x5}]}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000001080)={0x0, 0x9, &(0x7f0000000040)="f5e97b45840ffd5c2a"}) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000140)="37f2748956899dd742ac2e42459eec2c7bc91e88ac08f8daa9742406715d4b880be96ee591b46b51af5b063215857e0b15cfbecbe5e2a8dd022dd52a29bfe2abc8e1c9ad38e149abdd5598d0dfa8e18d31b4c1080f", 0x55, r5}, 0x68) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000001b00)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000000), 0xfffffffffffffe7d}, {&(0x7f0000000240)=""/90, 0x5a}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f00000002c0)=""/46, 0x2e}, {&(0x7f0000001b80)=""/150, 0x96}], 0x6, &(0x7f0000001c40)=""/116, 0x74}, 0x9}, {{&(0x7f0000000500)=@tipc, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000580)=""/2, 0x2}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001600)=""/3, 0x3}, 0x7fffffff}, {{&(0x7f0000001640)=@x25, 0x80, &(0x7f0000001980)=[{&(0x7f00000016c0)=""/213, 0xd5}, {&(0x7f00000017c0)=""/200, 0xc8}, {&(0x7f00000018c0)=""/56, 0x38}, {&(0x7f0000001900)=""/127, 0x7f}], 0x4, &(0x7f00000019c0)=""/121, 0x79}, 0x1}], 0x3, 0x2040, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x105000, 0x0) ioctl$TIOCNXCL(r6, 0x540d) 21:49:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17001b0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700140016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17001c0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:56 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x52) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0fc72af4673e0f01c4baf80c66b84493a18866efbafc0cb80c00ef0f78e3e310ba4000b0ebee660f3832958c7f660fc777a466b98809000066b86a91000066ba000000000f30", 0x46}], 0x1, 0x23, &(0x7f0000000140)=[@flags={0x3, 0x800}], 0x1) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:56 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:56 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/4096}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101, &(0x7f0000002740)="11dca5055e0bcfe47bf070") ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x80000001) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) r2 = gettid() wait4(r2, 0x0, 0x1, &(0x7f00000010c0)) 21:49:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700150016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17001d0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:56 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e21}, 0xa9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xffffffff, 0x400002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x4, @mcast1, 0x10001}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x7, @local, 0x8}, @in6={0xa, 0x4e20, 0x640c, @remote, 0x1}], 0x74) 21:49:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700160016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:56 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x1, &(0x7f0000000100)=0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000340)={@multicast2, @multicast2, 0x0}, &(0x7f0000000380)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000003c0)={r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) io_submit(r3, 0x0, &(0x7f00000007c0)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000200)={r5, 0xee1, 0xe4, "4ac914734219afef6a15267c1f95a5f875a8023e2e7af10e5791eb2f833094bd99beabd9074946a4f4245b49a97bd79e5de297a8b90b664eb93982d88313aab38c81fef70ed9eb020536944379ad7faa4e3a516695ac9226d12d6dd88ed0f40f0582fd318d20256b8bb1f3f9683c8f02651bd69a8006bc89d304dae7216e5791677e9df4cbfb2f1c235368300617e81f20ee7e8f85f1be55eaddde7e09e6f7aaf69a3ac6fce53fe6be6a77c89cdc91b5ce2f107100658db8386ae263eadd93f96116f4892ebbadbbc9c245ea351a9997f78122a1a7c0d76262fe566cac04bf4212c35352"}, 0xec) 21:49:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) 21:49:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17001e0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:56 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) sendto$inet(r0, 0x0, 0x128, 0x0, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'eql\x00', 0x1}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x417, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000140)=0x100000001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000001c0)) 21:49:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700170016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17001f0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700180016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:56 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:56 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x7c, r4, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:56 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4, 0x29957ade) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x80) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000000c0)={0x4000000000000000, 0xd000, 0x2, 0xc, 0xd}) sysfs$1(0x1, &(0x7f0000000140)='/dev/dmmidi#\x00') sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000000080), 0x0, 0x2040, 0x0) 21:49:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700200016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700190016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101142, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:57 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x15c, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x67}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x299f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1d90}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x141000) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000140)=""/214) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0xd5, "7f6f36777ded41fe388d03310f62a5e924a6df70290631da41d48d40d0ea4bd391cc2cf7a7f8a33ffd07053936172074a0c04b289c2cc6157b7fdd7bb5c5e0a0d3fa32e37f101876edcfd82fab65860362c1aa483c8a8c0f1b3499eef63fea1b38b8f0b66d6c4d77d354250d2e979ee830f836bb8fc8e634028d15321e9742b2e3913370b209346b391b07c6f07d8d822d07f589237386b082d327572c077151ea98bf092d5722421d37d4eb126c204aff6f935940a160efbefe9cc9c1e570190f05549ef3811a104c25374594ddea5670e5c4e514"}, &(0x7f00000000c0)=0xf9) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001a0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700210016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101142, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:57 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)=""/62, &(0x7f0000000140)=0x3e) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000280)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000800)="105b65398f213156c37dcc71731fcbf7d92540b7f12af120d5e7f1357ab96e5813c73d823375840e7f59eed9e1778847a9eb0c7263050dbaeea9aff3036f88b9a63cda5a70465a544e34e6f78129d0aac2ae0accf5a76e6612a441ac06eb591fd0bc1ec7d332423c9a9e51ddb087e7ac4d3df6a08720f9676ad96f3a40c89dbb0bec43ed0f2a9840f15d42d4287071d658ea66942360c25abc3270d679ed93e788728d3bc6c07c6b4a04f130f45592aa1163b2028392f3a4afd4f7290a555f5c325d66dc51bc8d53bd37aefaf52c8db8d12e2a54c5bc11b75f2f370e0f1104b840fada90c10536baac610734184816cbe105913f261a9c28a1dd88a13774df1b906c934b2d6d22d01ebe89634683ac69b9f87b86270db1b64781d2b74e519dd4ded0d036522bf1ed0614cdb0a0f1810a35a57c0cb244e784730d112644c4da72243de56d89588e3b759b6578b6485abed440d3d1db93e80114269648f6d7957caf82f11d8f49f972921ddaf46cdcc721f224a39eff83d27328db99a8cf607a5dbdc6975a5360e75d8a7cb9985e21a022e44c9f384e329bc6de3a7c33f806f6daca8ebc92787cb15767be1ee826524c2d719e2121e327befba83b73233a077b3c689a5801b3b7bf2b659d6363f9f73549bcd5a47c0150933ca6274af8efacefd326efa988d8f1ff5219df173a71726ae189e302ef332606f407e731017d19dda2df86a78d8a11bd0ad012ad5a29109392cfe03c51e172516e7b127d22ac85a75be8bf83e63149c14fc8846376e278c2a3a0690fd83a80b72e8aaf7a21cd0397f7990eb0c00d5adf0783423fac1f3ee6ef7507ecb59b8d7a1ea9b58e7ff418ea6a19397962f30de9ab7fe1970968c1cf6ea2ef39e2488169cf59845354adda35dae830a7d614849152cc16b47b2057a72349ca39fb5f611ad506396fbc07e7db475ebfa6107ea986eafac432fe5dc8b0b988d55bb139e6e2c4fca96a24d480721de98f65f55325635899f91924aa21b3c8795e3be021ac1e2905d4d7a42c97b24036ffc3b4a79a908499e8fc7269618347be8c83cce99b4cbb8489b69027055af353161fc8afb09250f9f81726560fc3ee0592882b207eb56cdfc73bb7b0886dc5f036bd8e0d6fc50fa62a0d734e3a3d788a121449a34300217e00937288e731039d7bfad1de713b639092e3926ae4ce79fd2b4dd7daaa8281e50be47620ff5a775c09531a22bd5d98dc3218d403a182a36295bfa170a5c3302c5199e55b0596ad3f73258c0e3a6e70e42634f3462fe56a80643c591afb09055fde3df83ffacacc602e37c253ee9d90716bb2250562a5af87319182a366ab9b10910d28d6f2455f3b79f2ebfb335874e2d69dd7009ba164418c2d657826998c3333a2e884247f718f10b98e400909a8a5be6c36c6ccb9978cd63811e643616ebf161cf478603b4ed67a1efb499bf3b47aa271dde37332cb91753802ef6dab3a8c6c1c522ed14b2b895e933be2dfa91b0a422b35afe6d2299b95b3bfdfa1ab6b37f022fd203d0e6467349bec3ba2961900963a05e5f2c9bae6a06a2df7e565424bc19460ac4787aeffa4b8d8e998b4539392660d87b4922958995a358c742cd9ab5a55c559aafd6a62e67bf1ea31f48cb590c77c5e1da936164f4b600cc668f91f5f4802f6de277f7931244ab4fa038c479f8a5d3726e93fd44de4d350cd0c4645ffeaa73ef0ccbfe90094848f8c122a7da79a75eaa561e74f755c3b6c6503b2f8352b4bb235758994e96342e90a7966a3e8aec2402c48c83cc80b18f05bde0fe2157b741da114175633e6b7bb6d2d5c33f2147abd2919c423312c58e22b5fef5de4c7455d56901b5af76b8c2853c64534a591c774e29ac48ac43eb5e80109aeefe1e657cc622608295e495a5a6f25455433628c5ea485ccf0eb018488875e1aa2b627620a3fe61cd1066819de8a355f3b63e8ea706f368d4187cfd9569f05941bcf4a1795f47a825f152868a45283d203b8cda4009722887c762f1e35ea53738c48034f638f2147b111202ad1472af88b03f2b2e7c55725aac708fff4377be8982b15ab5c929e464827680691ad65e9795ed4ed49c0942f54a8a1052a53bd3e7b168df67a8052a05a74016a75dbd5e7d82d29717b97a0f5edd1437e3ef30fd845e1e1eebc0bf8a9f6748a5f078dec507a943a80d6c3519b49e8b58a1e66083eed401aea6c0389553d161c278b3ba041c6fbbcc8e0febad2a8885ce3b2c1e0fa78d68e15ecf35429d543537fbef1a9af6c5c17ad2486fab3de61702f9ebbdee45b7128dbec9af25b470fe74a1f7b3bd8bd13930bd63c0a7792090858878ac4c2cc57b516bcbb9bbfebd5c3b2b900ba0fd74704f9fd671e151712d5070950bdbac326b6ede10efb8abc17636ac0cb04530ac64de9422c4907e71c3e180f378a75ba1f649ef96f7457ca639ff198a98a0e7bff389d60eebbf6dfa35cf47abd871143ce232d98462af615cf9a8c371fdf72cf4292ec1323b769f0a6d50d30ddd4f446202f1f4fa2171927121bf778417f5677cf3e1814a64acdf7da47da2c13d4324f653c7971a3823a9cde6d4416309086e688b5058fceebd8ca9951888c8eed9877f1476ffe56874fbc0bca46ee2b2783e22798cf4234bb90f1e05c43da9d018cc4e7d0344e389e51e6c5182b9ccc1811d670ebe504065e168c7367ca767f6a99bd8459f0616658646efe9631ac4dcff8685d1e29f8568025832a8aabb3c2aea9f1be9ed15b24704774616d2f772e9612ee26b3159167daec75be9cecf11ee6a70a3128582829491b0e4f351da24596c5d9a20ad40d30fcb5de9a3cf5909e3ea6ddc516cd91da711b0c080b0146fe908ac9107223c4bbcfa76d45eecf778a926bbbd292f67b346b697a10d0a6555bd660f838d317e5a7c8c1e02f12102ef32a18818d7b9babb3ed93f55fe1d98892fc4d902353853a05d3d7e33ee39797d46f0b9c737e3085e26f454dcb04c6636276c6c6a063c2079e4c7521ff890839fd046c64c41555da3bdeb2047c3f63d1c6ed7c21ff68a7f8a0d3e8399c4f3691a50a0551f15b58e98d5b9c2ca99bf30516c03094794d3aef1c3900edcbe249f28c4848cff6720b1c4d805569d7a9489c5d721b05096bc35855d84ea9e4900bea5513f28416019faf84c222fb5d09bb672df7a4bb9e3cfe9433a0dc2516a7bca76707621d8eb9c78fa9efe88ba24cf5f54aae15ede2bf1434b0ef892ee10f155104b953b180fe5432c0458bbfd1afaf9b7bde9c3209bbd522c53c5285b929e0dedfd090805cd7cd8659fe92257f21aabab902a618b92adb8967aacc3651535c9610a33f1cb451ebcc65fce9a77dca1ab677463e4e2f5f92543c4c5fec22d935a43856bce7f6bfb2651eb773873df7024ab9537c3ca3dd2afc2408d58d4c576c76a5f83de15d78da4b7ada70c6a6e06667222cf08e07f7eb27d46626357e312882f3af3822dce94b90766cf60cb712d0741a0f2b6f68c5b53fd8dd7236c51a84e69eea3603d63ebafbf6a6bf14c20f2dd70267ea626ffc06a60e9a4f9563277f3ad2c6b429148f9e65ed980fdabb48540a776070c03cb8b21e10cf7313154d00b8a4f4a0d38cb41a38a5f763ea9c118643e817a779649590bb0cacbb4a5bbda1ce8222e8ce5b61e4fe6ce04ba1bbd6cb2575a4aa338a30e5fd830fdd2c6175b249f85fe06c2e87bcb6fb82b6d442539a5a279b6d508ed716a79b0c6a2e954d41a449e20110e126dbc7bfa6c670bdc82e907a984ef5ba0da55a2de098a3994d26f575d1d40ab83e88dde9b8fd346e25e0fe73f3896135e2b2df1e51bdaeaa3d783ad62ec9640c377ccd961ab3f23a45958af8b975d8859ef0e9ddec8df595c04ccd798774ef85bda0f01e8be1ee7629ec4bd31a0b366c7e365acfdedf5b63f9a1d3e208b9dcbdc8e59401aac7f830572c96fb035b2e764e7eba9fed85dbbc043ae052bf2f673347d5ff9e65384abd5eea5e2ac0faa93f4f0c7010f3a1487aa8fcdc57da9bbd7b0445147e2ea818531725cfc526de870b5af6179f49066149777e332dd8c139ed51c08eed6c9a7f78576bfdf70d4dc32b43bc6ca584b198e457a59f137b4ced4fe309d6ec27cc3cde44e8bd82e6150bccb749a104112b80999da70e610b18abcc8794fe58bf0517c44407dff81be98e3494c7ef87b6ef4f88cbbbf0a2b30f3db221af17dc07f93b78c4f3f081147df8c39f8bb919f606d5cb6fe9cde0b5a16c9838030ea15074caed970a0520f6c417ccb0b9c4f8f3182d46e2a0924411fc68af46c9b0353fa5863cc960c4ffd296c0d3a8efb9fa27e0462a59d9204534253717c1dff52695f93ded8d7955f07d2f972de887aedc109bfe654144884861c3d0e7f94a0217cf086358a87fff44423c0bb981aa53afcdc40b40d352f7957a4ff216a9bfe3b0af23c1a99d82f5939d98fef19f70d05d607fb0cc790f10f197e1d977467b6164096e4da96b9b8db7baf4b083e09e1682a87128fa80136be06bb4706cb0b6b5814fb2e65665c21cb30b3fa2dbb184170d36eb678d768dff3fd9871815f14ac2723e8b31a22326e38c0f049e15c8c84a2446368e88ba693dd383255e1e9f664a5fe066c49dfaff64652fab5b7a3d9231ee39f40d18138d80d7f5007c55548da37df627875227e11385cd72324b6126e702f2ee4fc3b50436f2c836a3f7507686d3ad191a8bbfe3d2dabb0dabd607abbce1b48b8ffd395af3dd646db555cdd8a539beff1228518d18a35397304e1d531ae1f72b6b5cf97c6207fd1efad39e15acfe77c5f5626c694dfbf1a8c54195635fd0368ae0c5e47ed5b5c304cb45c79e0e3696ab3c0eb7d73ad0eb40202883b68c550652e9f5a547f367537870b5c8f41c452ac1c53f1f4fd891bef2c0ca62c855fe88b1fc5ed498eff475442cf49b407283a8b564bef973850d8c9cb25bd15df04723d76f8947c33a5ed8fd53811f9eb571f18215d37178ec23e88ef11668406a5b8b60ff61450960707dda78e30e3cebf0f351b85220f3869bc18335101d4315596c45b0520e1884c7950b2553fa7902effb2e6714b7a5854a6fc1fa42820a907cda82e589748dc4887b28a5e3da164c0d557e7827073f7be9a27b39650f91d09851ec46f4c8e3d2299fbc467718ce885a877d6735bcbd7b349ebef2a3c3580fd4debdf04e3c8daf822028c087208a8af4ca73776d3e3a6e53e45a31b3cc757b1fd295107e533f1f9b94bc28197386ce5c5d69aa9175a58b35a45e31f15f1ca4ea0a3601989117e552e0b108698a45790422495b99e0ca2c8c8c7335cb656c9dd2035882ddce09651cee6613f9d732c2f9b57181da24d47af5538980332036215ee2197d95e6dc5857d759faa2cc1dc2ba0e71b7642361bc6caf20b62968264921dc5bde2fdf1f335f23da99265ae0b554e49ee7d379f1a493cb3420ed1c449e49258ab6217df4780870cee099a9cd6a71e29e20e089d9f2f333d6a2e3760b04850163978cb5871770e91ed08ef3b20fc6c0d93f6dd6dc69a09cd107a89dffd07b48d6411c39f3b0446b42b54219492bbdeef948af310f676b8fcbffc732dd6c3e805a70b1c83118d2c099b0fe8b71ae391ee4bd610c6ce27232c50b456d8d68c687c9c6a40ed7ac89539e32d0070b1a1cafff996e02df12d6fba6f29dcdea16af8e030e3f17b67fef9157b8fc6a73a2347d40663ab409da515d0e8e97af6388c84c9e672722173bcd6dc33e49283c7b4b1fa8589ce4bf6d174a98245c6a221c4a6b0ad08cfd135531b0db15526adaaaf2d740", 0x1000}, {&(0x7f00000002c0)="652dbffbd6366b844a27d92c53272e96b3507c911fb5408cd1b68fcc3a5e28996a17619661e548d91428f5d2e1ff65e9ea4970ceabbab01f61fcf8d7bab6b7803b23d9f41f2fedd2090b7b0c702c4e855aa3ffabc1250222a0efcca9afeaf8c2bf3e20056584384daac5063fd383bd3cf597e29334afd9de7eeac2bcf98278f1431bba4dfafebf905c0a002664d98545de96822e793c2413f5e7ef43eefe83618a0c4b", 0xa3}, {&(0x7f0000000380)="f52816e0f9d9a04ed5fbb16133ffbb2d132857dfe12206714d7a8509634ac20b8472e59274c98ebeba79d3a46f0e8528021e7ebfe532f630ddccae4de02c9eb59e", 0x41}, {&(0x7f0000000400)="85822140eab4ca114ec85301afa2e4273f93c6a4b15729a0e1a4e6a77abe07acad4a5a1de9e1", 0x26}, {&(0x7f0000000480)}, {&(0x7f00000004c0)="0d9e4744dc4aad2e4c0311a8a3061153d576ad2f99a849d04404f2c1efba9004b1669bce36678a4523c6a556f89185d522d66983d853b5ea96d7b39b47b38e458acd875df019f344a54029ee6f33ccaf4147c0e9155660d168ed3ac7aeefe6fe2e05b71ba7a460b40c972fe9cbb9351825e5e204ec255486370008b405d81d88f2729f23cad965d2af62af7e32543621d923e47130c6850b387612ce778dfd895b3e53d4cef322507fe5631cf1fefe835ff194955f3b93b8397f9258c9fdfbc196f6201eb15986f0ca265c46d7341a", 0xcf}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f00000005c0)="46ca439d8dfba9ca897c96567a38", 0xe}], 0x8, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x764e}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x30}, 0x40) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000180), &(0x7f0000000200)=0x30) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) r3 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000240)="dd", 0x1}]) 21:49:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001b0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700220016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:57 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000400)=""/4096, &(0x7f00000000c0)=0x1000) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) 21:49:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001c0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1713220016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101142, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:57 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_OFF(r0, 0x7002) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100000002, 0x84001) r2 = dup2(r1, r0) io_setup(0x800000008, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) 21:49:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001d0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:57 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x148, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700230016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101142, 0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17001e0016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:58 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x2, 0x2, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) dup2(r1, r1) io_setup(0x8, &(0x7f0000000040)) 21:49:58 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x10000, 0x2228, 0x20, 0x0, 0x6, 0x2000, 0xa, 0x3f, 0x7, 0x5, 0x9, 0x8, 0x5, 0x36a4f4fa, 0x6, 0x3ff, 0x6, 0x7ff, 0x800, 0x401, 0x5, 0x9db, 0x6, 0x1ff, 0x3ff, 0x3, 0x6, 0x4, 0x7, 0x101, 0xffffffffffffff22, 0x1, 0x2, 0x8, 0xfff, 0x0, 0x80000000, 0x1, @perf_config_ext={0x1f, 0x7fff}, 0x800, 0xfffffffffffff520, 0x5, 0x0, 0xfffffffffffffff9, 0x7fff, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) connect$can_bcm(r0, &(0x7f0000000480)={0x1d, r3}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sched_setparam(r2, &(0x7f00000002c0)=0x6) ioctl(r4, 0x1000208912, &(0x7f0000000380)="11f9a50d000bcfe47bde395ff20d88af1ca9c0a508") syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x5, 0x8000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000140)={0x2, 0x8}) rt_sigaction(0x2c, &(0x7f0000001880)={&(0x7f0000001800)="47cf8f49080160c5f083ad0080000000c4a18d608ccbd5814a70430f16e6c482d592a48147c90000c4417c29ed0f01fcf3400f1bf2400f0f10ae", {}, 0x10000001, &(0x7f0000001840)="f0410fc1af170000006645720cff02c46182593e660fd9a20080000066450ff14b0066460f29620b670f01d60fc5c6ab660f2f6125"}, &(0x7f0000001940)={&(0x7f00000018c0)="400f01d7c421fdd7e7c4c1f45cdbc4e289beef66460f7d0fc483fd01f8bd83a42c000000205ec481f8287d0565d9eec4a27932650a", {}, 0x0, &(0x7f0000001900)="6441d06c4c0ec4018d6464c90cc4c19d7c2964f2afc40169f9e6c4a14173db41c442cddcf3f288bce00e000000c423bd6e83000000000b45d3f1"}, 0x8, &(0x7f0000001980)) sendmsg$inet(r1, &(0x7f00000017c0)={&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000080)="b7bf8e76b83c9d99e36ff86d777a41a62fb10041999e75f507b660029f1334fc4e93efcd47df6cf74e357ce3f65d134ccf1e86", 0x33}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="0b19ff34c3dc107fad5dd025add7cd63ee97b6a9fbf8197d799defe2018f488d87b50ad9cf74a3cc660bae1b389fcb2580cfddefbd0db4fee3e6a10ecf7a4da91ab397a210d1fceb6cbc4f3d05a70bf998c9f8e6e72d4b45ab00197c86737da1c8524023d6e0", 0x66}, {&(0x7f0000000340)="45b6e10a6c89ed607139ee35101e525da1193d3b2526417a539f209083052ba75c1c7015c5", 0x25}, {&(0x7f0000001580)="51a8d0a86284837a4290ca678f09ab0e904f93519c34bb2391082f68700f", 0x1e}, {&(0x7f00000015c0)="4ed3bd57ddaf29fdd22aac3a9f1651d7c54b0943446fe45ce06b047b013105ce5c3f7855c2641b80567c4ca27a416d74427bbad65244b666bf59711c9e167c071d874a216e709ea75fcdf700d727b37134a0a962a77102c796651c8f26a1403885cd247b0ddeb2cd8df79fc6c17a6e778d685e4718fddb974cfeb0cb981f1b046f5053645b78050e783688b1ecf54f2ead3f4c7bda2ae054978d929abc8c87f95360c7bc0cde3bf157106fc3cd29c4a7f1eab56f0d2363f9", 0xb8}, {&(0x7f0000001680)="5a1ffd1b39e7dfef5e03c48371d47bcbf869ca7546b3d352435497c42f327105776023ae86b29bca74885cdf2a78d3a0808373a99b611726f2723f1a", 0x3c}], 0x7, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @loopback, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x396b}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x68}, 0x4000000) recvmmsg(r1, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$VFIO_SET_IOMMU(r5, 0x3b66, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) getpgrp(r6) 21:49:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700240016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101142, 0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700210016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700250016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101142, 0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700220016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:58 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x1, 0x4) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r0, r1) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000000c0)="ac102a00", 0x0, 0x80}]) 21:49:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700260016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:58 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x6, 0x8000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x400c040) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x4e21, @multicast1}}) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) 21:49:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700600016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700270016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700f00016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:58 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x40000000004, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, r2, &(0x7f0000000240)="dd", 0x1}]) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000040)={0xffff, 0x2, 0x9, 0x6, 0x5, 0xfffffffffffffff7}) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 21:49:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700280016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:59 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x400, 0x4, @loopback, 0x591}}, {{0xa, 0x4e20, 0x7, @loopback, 0xfffffffffffffbff}}}, 0x108) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000280)={{0x1, 0x1, 0x0, 0x0, 0x9}, 0x10000, 0x9, 'id0\x00', 'timer1\x00', 0x0, 0x4, 0xd1, 0x2, 0x1}) ioctl(r1, 0x5, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f00000000c0)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000316008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700290016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:59 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x11, 0x1f, 0x1, 0x19, 0x6, 0x81, 0x3, 0x131}}) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000516008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:59 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x2374824b88231c97, 0xfffffffffffffe82) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:49:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17002a0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="dd", 0x1}]) 21:49:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000616008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:59 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x3, &(0x7f0000000000)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000000240)="dd", 0xfffffffffffffeee, 0x0, 0x0, 0x2}]) 21:49:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:49:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17003f0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:49:59 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x840, 0x0) sendmsg$rds(r1, &(0x7f0000003200)={&(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000003000)=[@rdma_args={0x48, 0x114, 0x1, {{0x2, 0x6}, {&(0x7f0000000180)=""/190, 0xbe}, &(0x7f0000001400)=[{&(0x7f0000000240)=""/79, 0x4f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/165, 0xa5}, {&(0x7f0000000380)=""/36, 0x24}], 0x4, 0x1a, 0x6}}, @fadd={0x58, 0x114, 0x6, {{0x40, 0x439605be}, &(0x7f0000001440)=0x19b, &(0x7f0000001480), 0x2, 0x3ff, 0x3, 0xffffffffffff8001, 0xa, 0x80000001}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x80}, {&(0x7f00000014c0)=""/229, 0xe5}, &(0x7f0000002ac0)=[{&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/172, 0xac}, {&(0x7f0000002680)=""/206, 0xce}, {&(0x7f0000002780)=""/106, 0x6a}, {&(0x7f0000002800)=""/151, 0x97}, {&(0x7f00000028c0)=""/147, 0x93}, {&(0x7f0000002980)=""/188, 0xbc}, {&(0x7f0000002a40)=""/123, 0x7b}], 0x8, 0x40, 0xff}}, @fadd={0x58, 0x114, 0x6, {{0xffff, 0x6}, &(0x7f0000002b40), &(0x7f0000002b80)=0x6, 0x0, 0x2, 0xe66c, 0x7f, 0x4, 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x0, 0x7d49}, &(0x7f0000002bc0)=0x9, &(0x7f0000002c00), 0x9, 0x200, 0x48000000, 0x1fd, 0x8, 0x7}}, @rdma_args={0x48, 0x114, 0x1, {{0x9, 0x8}, {&(0x7f0000002c40)=""/78, 0x4e}, &(0x7f0000002f80)=[{&(0x7f0000002cc0)=""/132, 0x84}, {&(0x7f0000002d80)=""/126, 0x7e}, {&(0x7f0000002e00)=""/124, 0x7c}, {&(0x7f0000002e80)=""/107, 0x6b}, {&(0x7f0000002f00)=""/73, 0x49}], 0x5, 0x3, 0x3}}], 0x1e0, 0x40010}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:49:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000716008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:49:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="dd", 0x1}]) 21:50:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700400016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:00 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)=@bcast) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000916008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:00 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="dd", 0x1}]) 21:50:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1765580016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000a16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:00 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) dup(r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:00 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e20, @empty}, {0x2, 0x4e22, @empty}, 0x100, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)='lQp\x00\xeb\x00\x00\x00\x00\x00\x00g,\x00', 0x81, 0x8000, 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000000d40)=[{{&(0x7f0000000240)=@ethernet, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/89, 0x59}, {&(0x7f0000000400)=""/245, 0xf5}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000600)=""/212, 0xd4}, {&(0x7f0000000700)=""/202, 0xca}], 0x5, &(0x7f0000000800)=""/54, 0x36}, 0x200}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/101, 0x65}, {&(0x7f00000008c0)=""/219, 0xdb}, {&(0x7f00000009c0)=""/42, 0x2a}, {&(0x7f0000000a00)=""/220, 0xdc}, {&(0x7f0000000b00)=""/166, 0xa6}, {&(0x7f0000000bc0)=""/194, 0xc2}], 0x6}, 0xffffffff}], 0x2, 0x2040, 0x0) sendto$inet(r2, &(0x7f0000000140)="faeae64bd16f4e27dd3dd96140032bbdc340eeee0b45d6c5ed5c4129ef0dc0791f65644ee3056f3972ef195d4a00c969434f46a0ead4db53dc4dbc50fdd0fa56cfa9766be90427d9e46cdefead928c081599148f8413b51b39caa9418b9ef579be67b571", 0x64, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x5}, 0x10) 21:50:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000b16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700600016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000c16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1758650016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:00 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004600)='/dev/full\x00', 0x40001, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000004b80)={0x0, r0, 0x8, 0x9, 0x5, 0x5}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000004a80)=@nat={'nat\x00', 0x19, 0x3, 0x3d2, [0x20004680, 0x0, 0x0, 0x200047a6, 0x200047d6], 0x0, &(0x7f0000004640), &(0x7f0000004680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x3, 0x8, 0x8917, 'irlan0\x00', 'bond0\x00', 'veth0_to_team\x00', 'bond_slave_0\x00', @remote, [0xff, 0x0, 0xff, 0xff, 0xff], @link_local, [0x0, 0xff, 0x0, 0x0, 0xff], 0x6e, 0xa6, 0xf6, [], [@snat={'snat\x00', 0x10}], @common=@log={'log\x00', 0x28, {{0x4, "bace064b124933e606f51838c47bb9c554693e00e1b62129ac2cd56c5deb", 0x3}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x3, 0x20, 0x88b5, 'ip_vti0\x00', 'bcsh0\x00', 'syz_tun\x00', 'vxcan1\x00', @random="3aed7c22e53b", [0xc407fd70535a86d5, 0xff, 0x0, 0x0, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x6e, 0xf6, 0x12e, [], [@snat={'snat\x00', 0x10, {{@random="1dfb3906512e", 0xfffffffffffffffd}}}, @common=@log={'log\x00', 0x28, {{0x9f5, "4571686554296efc9c85ea81c018f81a8d73bb599b2e1884fd2d3a4f7400", 0xa}}}], @snat={'snat\x00', 0x10, {{@local, 0xffffffffffffffff}}}}, {0xf, 0x20, 0x805, 'team0\x00', 'bond0\x00', 'veth0_to_bond\x00', 'irlan0\x00', @local, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0x0, 0xff], 0x6e, 0xa6, 0x11e, [], [@snat={'snat\x00', 0x10, {{@link_local, 0xfffffffffffffffc}}}], @common=@nflog={'nflog\x00', 0x50, {{0x7fffffff000, 0x2, 0x20, 0x0, 0x0, "b6ce151dcbe6b1fe456effc3ee4618d69b11f55a68b7531719d259c1b348f09018da8520ada62179af822005028e2b0c320d1741fd3ccab3f59f786461bfbdc4"}}}}]}]}, 0x44a) r1 = socket$inet(0x2, 0x2, 0x0) fremovexattr(r1, &(0x7f00000028c0)=@known='system.posix_acl_default\x00') setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x65, &(0x7f0000000100)=0x27f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000002880)={'yam0\x00', {0x2, 0x4e21, @multicast1}}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(r2, &(0x7f00000043c0)={0x2, 0x4e24, @rand_addr=0x7}, 0x10) prctl$PR_SET_ENDIAN(0x14, 0x3) recvmmsg(r1, &(0x7f0000004240)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/154, 0x9a}, 0xffff}, {{&(0x7f0000000280)=@ax25={{0x3, @null}, [@remote, @remote, @netrom, @rose, @default, @netrom, @rose, @bcast]}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000300)=""/150, 0x96}, {&(0x7f0000001400)=""/134, 0x86}], 0x3, 0x0, 0x2ed}, 0x200}, {{&(0x7f0000001500)=@nfc_llcp, 0x80, &(0x7f0000002700)=[{&(0x7f0000001580)=""/118, 0x76}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/220, 0xdc}], 0x3, &(0x7f0000002740)=""/170, 0xaa}, 0x10001}, {{&(0x7f0000002800)=@can, 0x80, &(0x7f0000002940)=[{&(0x7f0000004480)=""/95, 0x5f}, {&(0x7f0000002900)=""/53, 0x35}], 0x2, &(0x7f0000002980)=""/29, 0x1d}, 0x5}, {{&(0x7f00000029c0)=@ax25={{0x3, @rose}, [@netrom, @null, @bcast, @netrom, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000002a40)=""/131, 0x83}, {&(0x7f0000002b00)=""/50, 0x32}, {&(0x7f0000002b40)=""/213, 0xd5}, {&(0x7f0000002c40)=""/2, 0x2}, {&(0x7f0000002c80)=""/162, 0xa2}, {&(0x7f0000002d40)=""/232, 0xe8}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/216, 0xd8}], 0x8}, 0x1}, {{&(0x7f0000003fc0)=@l2, 0x80, &(0x7f0000004200)=[{&(0x7f0000004040)=""/142, 0x8e}, {&(0x7f0000004100)=""/201, 0xc9}], 0x2}, 0x9}], 0x6, 0x2040, 0x0) r3 = open(&(0x7f0000004bc0)='./file0\x00', 0x202802, 0x22) unlinkat(r3, &(0x7f0000004440)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000004500)={0x0, 0x894b}, &(0x7f0000004540)=0x3) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000004b00)=0x1) mkdir(&(0x7f0000004b40)='./file0\x00', 0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000004580)={r4, 0x2}, &(0x7f00000045c0)=0x8) 21:50:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000d16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:00 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x100000001, r2, &(0x7f0000000080)="62b31b6541ea3a440dd746aa3b03b31803892fa2c28112dfff7dd564d550493d8c75903325e8113c05c8742c52487088affd5817d48b76d79954857731e81af7f63f981a81f95f071bf2c05431ed312e1f42f8f4bf4cfb502955ec56769f410e7d75711cf7035ede01941b77056a2a", 0x6f, 0x5, 0x0, 0x2, r1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x4, r2, &(0x7f0000000140)="420865c190963a1664597f15e08ca265754ae82be675b517f3e9a04d3bd100c8dea54bc3a917a93d0cbc3ec4c16ce8d32fbfeb7c31bac7ff86", 0x39, 0x6, 0x0, 0x3, r2}]) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700810016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000e16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170ec00016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd", 0x1}]) 21:50:01 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000000)=""/36, &(0x7f00000000c0)=0x24) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700c00e16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:01 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) dup2(r1, r0) io_setup(0x5, &(0x7f0000000040)=0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) io_submit(r2, 0xae, &(0x7f0000000080)) 21:50:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700f00016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000f16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd", 0x1}]) 21:50:01 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x800, &(0x7f00000000c0)="e47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700ff0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001116008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:01 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd", 0x1}]) 21:50:01 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50dde0bcfe47bf070") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') readv(r2, &(0x7f0000000800)=[{&(0x7f0000000340)=""/146, 0x92}], 0x1) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000a40)={0xb9, &(0x7f0000000980)="63203d72990e178b66a4532e72aadf0fdcd88b2a596b1da361b39a1b9f3f95d58693fbbed76bf5da48e72705ad673b7f8c5c947e8ad7df60d3440fdd9444cb0a03264e47a1098949bf7b8208c9a961d25e58595fc1dfa2285f8731208b4e2b3c52b23cb05d2face85cd4299a695243fd544a06809171d780ce7abbbb5adbb482b0d6eea587200c774da68dbd363d8711d6f4f3f4401a370b2e19e268317d0137bf963d18d3998cbcd810d4a2d6e939307f2348af819da54bd2"}) dup2(r0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000700)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) r4 = geteuid() r5 = getuid() r6 = getuid() syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x3, 0x7, &(0x7f0000000640)=[{&(0x7f0000000180)="9c966387437f80a47af7d83f6bd58e876ceb08a279c499e11265f88d3b8bb7b2e49ed6a2661a311d", 0x28, 0x3}, {&(0x7f00000001c0)="13bf31ee02d51dab2191949c58b418800edbb677aa74fbc99d1542fea3d8cace0d04fcafa739c8f9e1816b19651a1bb919b1033f4d269a8626ba9ffcd57f00fd614696d6103d5f7cfaaf4d67410c30157cc2da1a8fa4", 0x56}, {&(0x7f0000000240)="37c74133c54c8e58343b0f093536fc70281e2dedae5114dcb99253447728645c7cbca7504252c9a5eb88dd9d89e7a060e5d4f7458297969b1dcd939d1d2e580f185b904867c72d00e8a80352ccad18abc9ad5812d0fe3aab40463de8a5bb128de2fe0b34fc6806df669786afd6651e7d5f5390a7ab6c71777a872dd69a8b10b49147ebcdf5861cd07e25e647e38b118ecc7f2411fb29347d221516e8489805eabff89578965124bc8d87fa730bdb7b505e2ccac31baa5c957e5eab8e66ddaa43321f940ecb55b7b4a5d1ab48d4b635273068e71c7579ae79645b", 0xda}, {&(0x7f0000000400)="f4f80ff8f119ef02c1369c0be2aad2a63635bbf83961c2c1f8120bd44571", 0x1e, 0x107b}, {&(0x7f0000000440)="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", 0xfe, 0x30}, {&(0x7f0000000540)="e7a3389cef447aec1d41cce93019b03f950439d45fa9dbd02e282ff73b6d371e4e6ebede27efc7568ea6cc53688f7cd5490630067612e38a8c947d6f097adb565ecc84ad5c1490a2b62eef5c83397f2f36fa5c90ab615b75d58301b06e0d73904ad836e92a9816d3e3ca0b9c2b3c247b905a4757488eadc419eadd40d2ca49156ea4eabf10f560f3c818b0942c500473bf09442067420f7c450ae5bc588c774ac6429d02804f1c94ecc05277cb6521364d3353ed21f2", 0xb6}, {&(0x7f0000000600)="dbe3942cd0ad3d6a3d5bed68a67acf41adf3a5579cab7eb3de535e3f67ac0f99cf5743d3ae4f18f2", 0x28, 0x548}], 0x800, &(0x7f0000000880)={[{@grpjquota={'grpjquota', 0x3d, 'stat\x00'}}, {@disable_roll_forward='disable_roll_forward'}], [{@subj_type={'subj_type', 0x3d, 'md5sum*\'*'}}, {@hash='hash'}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@euid_gt={'euid>', r5}}, {@obj_user={'obj_user'}}, {@fowner_eq={'fowner', 0x3d, r6}}]}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x15, &(0x7f0000000040)="00dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001216008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000040000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:01 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001316008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170000006b000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)=""/222, &(0x7f0000000000)=0xde) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000380)=""/211) 21:50:02 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:02 executing program 2: pipe(0x0) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd", 0x1}]) 21:50:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001416008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000000ff000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001516008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:02 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) syslog(0xa, &(0x7f0000000240)=""/132, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="fa9ad3f15e0bcfe47bf02e39e6b657eef5608df2387fe74d693c3fba5ee0c06590f84ecdbaff7af2affac370b51c2a9774889b068c0a0da262f88a58b8f0a1e104c507033ab8a90f2c8d0d5030c8495dc37bc56793d1b0a216de0d4b70ea8f7c59f439084883f17595c36c33fbb36e4407de") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffff, 0x5, 0x7f}, 0x14) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:02 executing program 2: pipe(0x0) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd", 0x1}]) 21:50:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700020016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001616008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:02 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) rt_sigpending(&(0x7f0000000000), 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:02 executing program 2: pipe(0x0) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="dd", 0x1}]) 21:50:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001716008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700030016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:02 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x107f4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:02 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000000140)={0x8000000000000}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000180), 0x0) sendto(r0, &(0x7f0000000280)="a0acc76eeedfae91c6527068e7fc100d9cc97ee1ce8f848da5cffe75641eefdd4e749d208a91ba39808083344e09dde82b8f769e58a16c2f784aae01d435cdb65ae9468b84f909efb44fa62bd3c3dd3c54d1c775a0206831e3fbc78b4e154873687a8f9fc5b6f1cf15aa30139a6c3762e1f1ce12628bcf9511549847bc5187c6306b1e15d1", 0x85, 0x40000, &(0x7f0000000080)=@ll={0x11, 0x1b, r4, 0x1, 0x313b3a92, 0x6, @broadcast}, 0x80) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700040016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001816008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:02 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700050016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:02 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000001f40)=0x6, 0x4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$fuse(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f00000002c0)=""/207, 0xcf}, {&(0x7f0000000400)=""/253, 0xfd}, {&(0x7f0000000500)=""/150, 0x96}], 0x4, &(0x7f00000005c0)=""/93, 0x5d}, 0xfffffffffffffff8}, {{&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f00000006c0)=""/192, 0xc0}, {&(0x7f0000000780)=""/162, 0xa2}, {&(0x7f0000000840)=""/18, 0x12}, {&(0x7f0000000880)=""/187, 0xbb}], 0x5, &(0x7f00000009c0)=""/211, 0xd3}, 0x7}, {{&(0x7f0000000ac0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b40)=""/23, 0x17}, {&(0x7f0000000b80)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/30, 0x1e}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/244, 0xf4}, {&(0x7f0000001d40)=""/126, 0x7e}], 0x7, &(0x7f0000001e40)=""/27, 0x1b}, 0x1}], 0x3, 0x100, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:02 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001916008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:03 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700060016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001a16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:03 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0x6000, 0x5000, 0x0, 0x2, 0x3}) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:03 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001b16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:03 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x100) accept4$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700070016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001c16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:03 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0), 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:03 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000000)={0xf08, 0x3}) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/174, 0xae}, {&(0x7f0000000080)=""/91, 0x5b}, {&(0x7f0000000140)=""/126, 0x7e}], 0x3) 21:50:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001d16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700080016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:04 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0), 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:04 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) r1 = syz_open_dev$audion(&(0x7f0000002580)='/dev/audio#\x00', 0x4, 0x2) r2 = geteuid() fstat(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000002880)={0xfff, 0x1, 0x2, 0x8000, 0x7, 0x4, 0x9, 0x20, 0x0}, &(0x7f00000028c0)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000002900)={r4}, &(0x7f0000002940)=0x8) getpeername$packet(r1, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002740)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002780)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x5, 0x4e22, 0xfffffffffffffe00, 0x2, 0xa0, 0x20, 0x33, r5, r2}, {0x8, 0x2, 0x5, 0x9e, 0x10a5, 0x6b8, 0x7f, 0x7e1}, {0x81, 0x3, 0x8, 0x5}, 0x81, 0x6e6bb6, 0x2, 0x1, 0x0, 0x5c8c652094160aed}, {{@in6=@empty, 0x4d2, 0x32}, 0xa, @in6=@ipv4={[], [], @rand_addr=0x100000000}, 0x3500, 0x0, 0x3, 0x80000000, 0x3, 0x6, 0x8}}, 0xe8) write$P9_RGETATTR(r1, &(0x7f0000002640)={0xa0, 0x19, 0x2, {0x80, {0x80, 0x0, 0x7}, 0x82, r2, r3, 0x0, 0x9, 0x0, 0xbca, 0x3, 0x8, 0xffffffffffff946d, 0xffff, 0x10001, 0x200, 0xb1bd, 0x4b, 0x2, 0xfffffffffffffc01, 0x8}}, 0xa0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000140)="00010000000000097bf07096536222b4a41ce7c65e16602450f903a5a7a201c8686a53e43d1ff7e3efd3c6815dae74959441d16065c87cc3618a174deabe63ee39b08aaf22a3f18834d6fee48bb2462f29cba1251eb87be0d4049b3d8f60cd3b2c7f1b49c678f910acf3f05841ccd803384e8e3dcfea13897331837195868e7b7ccd580acd97dfda4f8b657c39f73bf16e0b6b257fb477fe64ae516731696009e84b8de63c6d0895166b0285e172fd0070db714ae65d7374726f17648c52d5faf95da3925e04ed32a9378b120e648c5757a8da3bf9aec73575e3f1238d0a342fdf554a6f8e835821260287fd26a21160ce363efe89") recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000240)=""/230}, {&(0x7f0000000000)=""/98}, {&(0x7f00000000c0)=""/10}, {&(0x7f0000000340)=""/58}, {&(0x7f0000000400)=""/4096}, {&(0x7f0000000380)=""/56}, {&(0x7f0000001400)=""/4096}], 0x0, &(0x7f0000002480)=""/139}, 0x200}], 0x400000000000285, 0x2040, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000002980)={r1}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x73) 21:50:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001e16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700090016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:04 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0), 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001f16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000a0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:04 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1000, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r1, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:04 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r1 = dup2(0xffffffffffffffff, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r2, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)="dd", 0x1}]) 21:50:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700002016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000b0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:04 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0xf, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x800000000000000e, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000200)=@ax25={{}, [@null, @netrom, @null, @null, @remote, @remote, @default, @bcast]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/197, 0xc5}, {&(0x7f0000000400)=""/214, 0xd6}], 0x2, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2040, 0x0) 21:50:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700ca2016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:04 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r1 = dup2(0xffffffffffffffff, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r2, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)="dd", 0x1}]) 21:50:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000c0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:04 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000080), 0x4000000000001ac, 0x2040, 0x0) 21:50:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700002116008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:04 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0xdd, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:04 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r1 = dup2(0xffffffffffffffff, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r2, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)="dd", 0x1}]) 21:50:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000d0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) 21:50:05 executing program 1: rt_sigtimedwait(&(0x7f0000000240), 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x8) 21:50:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700002216008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:05 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r1 = dup2(r0, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r2, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)="dd", 0x1}]) 21:50:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000e0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:05 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x6, &(0x7f0000000080)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_bond\x00', 0x1000}) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r1 = dup2(r0, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r2, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)="dd", 0x1}]) 21:50:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700100016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r1 = dup2(r0, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r2, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)="dd", 0x1}]) 21:50:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x0, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700b26d16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x0, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700008116008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/bus\x00') 21:50:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700140016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17006db216008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:06 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x0, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/bus\x00') 21:50:06 executing program 3: eventfd2(0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 21:50:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000ec016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:06 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700150016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/bus\x00') 21:50:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:06 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700160016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170020ca16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:06 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:06 executing program 1: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170000f016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700170016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:07 executing program 1: mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:07 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17001a0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:08 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000516008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17001d0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/bus\x00') 21:50:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000616008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17001e0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:08 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x0, 0xfffffffffffff801}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/bus\x00') 21:50:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000716008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700210016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:09 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/bus\x00') 21:50:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000816008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700220016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:09 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000916008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700230016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x0, 0x0) 21:50:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000d16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700270016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000e16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700280016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:10 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x0, 0x0) 21:50:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000f16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x0, 0x0) 21:50:10 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17002a0016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:10 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x0, &(0x7f00000007c0)) 21:50:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001116008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:11 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700600016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:11 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x0, &(0x7f00000007c0)) 21:50:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001216008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700f00016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000316000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:11 executing program 3: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001316008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:11 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x0, &(0x7f00000007c0)) 21:50:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:11 executing program 3: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001416008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:11 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[0x0]) 21:50:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000516000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:11 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:11 executing program 3: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001516008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fd00], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:11 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[0x0]) 21:50:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000616000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:11 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001616008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:12 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[0x0]) 21:50:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdc000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:12 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000716000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001716008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:12 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000916000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001816008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000a16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:12 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001916008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000b16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:12 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)="dd", 0x1}]) 21:50:12 executing program 1: socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001a16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000c16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:13 executing program 1: socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:13 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="dd", 0x1}]) 21:50:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001b16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000d16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:13 executing program 1: socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 21:50:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001c16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:13 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="dd", 0x1}]) 21:50:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000e16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, 0x0, 0x0) 21:50:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700c00e16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001d16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:13 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="dd", 0x1}]) 21:50:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, 0x0, 0x0) 21:50:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000f16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700001e16008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:13 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 21:50:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700002116008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, 0x0, 0x0) 21:50:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000), 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001116000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700002216008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:14 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 21:50:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040), 0x0) 21:50:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000), 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001216000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700006016008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040), 0x0) 21:50:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001316000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:14 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 21:50:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040), 0x0) 21:50:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000), 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000040008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700221316000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006", 0x15) 21:50:14 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)}]) 21:50:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170000006b008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6", 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001416000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006", 0x15) 21:50:14 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)}]) 21:50:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006", 0x15) 21:50:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001516000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6", 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000000ff008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ff", 0x1f) 21:50:15 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000001c0)={0x7fffffff}, 0x0, 0x8) r2 = dup2(r1, r0) io_setup(0x9, &(0x7f0000000040)=0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)}]) 21:50:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001616000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6", 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170000000f008102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001716000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ff", 0x1f) 21:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @multicast2, 0x4e24, 0x2, 'dh\x00', 0x1c, 0x8000, 0x5e}, 0x2c) setreuid(0x0, 0xee00) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x475, 0x4, 0xf7d}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, [], [{0x6, 0x7, 0xffc000, 0x76d, 0x2, 0xff00000000040000}, {0x7, 0x7, 0x4, 0x7, 0x5, 0x8}]}) syz_open_procfs(0x0, &(0x7f0000000180)='fd/.\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) stat(0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x8) setpgid(0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1805.536867][T12383] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1805.558030][T12383] bridge_slave_0: FDB only supports static addresses 21:50:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000000160d8102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:17 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700132216000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000000160e8102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:17 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:17 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002316000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000000160f8102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:18 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:18 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002416000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016108102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:18 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:18 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002516000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba90"], 0x3c) 21:50:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016118102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:18 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002616000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:18 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, 0x0, 0x0) 21:50:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016128102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002716000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:18 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:18 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 21:50:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, 0x0, 0x0) 21:50:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016138102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002816000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:19 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:19 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 21:50:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, 0x0, 0x0) 21:50:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016148102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:19 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 21:50:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002916000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:19 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x0) 21:50:19 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002a16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016158102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:19 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016168102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:19 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x0) 21:50:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700003f16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:19 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016178102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:19 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:19 executing program 1: getpid() getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x0) 21:50:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700004016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff9f0000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:19 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016188102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:20 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 21:50:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700655816000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:20 executing program 1: getrandom(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016198102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:20 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 21:50:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000000161a8102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700006016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:20 executing program 1: getrandom(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:20 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 21:50:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700586516000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000000161b8102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:20 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) 21:50:20 executing program 1: getrandom(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700008116000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000000161c8102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffabfff000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf03000000000000010000000000000000000000080000000080"], 0x1e) 21:50:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="17000ec016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:20 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:20 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) 21:50:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000000161d8102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf03000000000000010000000000000000000000080000000080"], 0x1e) 21:50:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170000f016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:21 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:21 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) 21:50:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="17000000161e8102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170000ff16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf03000000000000010000000000000000000000080000000080"], 0x1e) 21:50:21 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:21 executing program 2: r0 = socket(0x0, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fd0000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="170000000f000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016218102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b689"], 0x2d) 21:50:21 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:50:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016228102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:21 executing program 2: r0 = socket(0x0, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000216000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffabff030000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016608102a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b689"], 0x2d) 21:50:21 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:50:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000316000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:21 executing program 2: r0 = socket(0x0, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008103a00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:22 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:50:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b689"], 0x2d) 21:50:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000416000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:22 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:22 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:50:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="170000001600810ec00f80ecdb4cb9040a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae55649"], 0x35) 21:50:22 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000516000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9030a4865160b0001", 0x17}], 0x1}, 0x0) 21:50:22 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:50:22 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae55649"], 0x35) 21:50:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000616000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9c00e4865160b0001", 0x17}], 0x1}, 0x0) 21:50:22 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:22 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:50:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000716000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae55649"], 0x35) 21:50:22 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 21:50:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000816000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a48650f0b0001", 0x17}], 0x1}, 0x0) 21:50:22 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c592"], 0x39) 21:50:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000916000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:23 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 21:50:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c592"], 0x39) 21:50:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000a16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a48656b0b0001", 0x17}], 0x1}, 0x0) 21:50:23 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 21:50:23 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a486516001401", 0x17}], 0x1}, 0x0) 21:50:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000b16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:23 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:23 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c592"], 0x39) 21:50:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0300", 0x17}], 0x1}, 0x0) 21:50:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000c16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:23 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:23 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0400", 0x17}], 0x1}, 0x0) 21:50:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba"], 0x3b) 21:50:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:23 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000d16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:23 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:23 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0800", 0x17}], 0x1}, 0x0) 21:50:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000e16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba"], 0x3b) 21:50:24 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:24 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x501}, 0x20}}, 0x0) 21:50:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000f16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0201", 0x17}], 0x1}, 0x0) 21:50:24 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0xfd4c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x1a) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cc012000cf030000000000000100000000000000000000000800000000800000e62fb1c2062a6d805037d4b68968a8b4f2aae556494461c5922cba"], 0x3b) 21:50:24 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:24 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x501}, 0x20}}, 0x0) 21:50:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001016000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0301", 0x17}], 0x1}, 0x0) 21:50:24 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0xe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x20}, 0xff7f) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 21:50:24 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x501}, 0x20}}, 0x0) 21:50:24 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001116000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0401", 0x17}], 0x1}, 0x0) 21:50:24 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:50:24 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001216000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:24 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0xe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x20}, 0xff7f) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 21:50:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0501", 0x17}], 0x1}, 0x0) 21:50:24 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:50:24 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001316000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0601", 0x17}], 0x1}, 0x0) 21:50:25 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:25 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:50:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001416000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 21:50:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0701", 0x17}], 0x1}, 0x0) 21:50:25 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4, 0x2, [@tunl_policy]}}}]}, 0x30}}, 0x0) 21:50:25 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0801", 0x17}], 0x1}, 0x0) 21:50:25 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4, 0x2, [@tunl_policy]}}}]}, 0x30}}, 0x0) 21:50:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001516000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@norecovery='norecovery'}]}) 21:50:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0901", 0x17}], 0x1}, 0x0) 21:50:25 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4, 0x2, [@tunl_policy]}}}]}, 0x30}}, 0x0) 21:50:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:25 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001616000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) [ 1813.579167][T13644] XFS (loop3): no-recovery mounts must be read-only. 21:50:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0a01", 0x17}], 0x1}, 0x0) 21:50:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d040000ab288a", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = accept$alg(r0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0xffd3}}, 0x0) 21:50:25 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001716000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0b01", 0x17}], 0x1}, 0x0) 21:50:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(0x0, 0x4, 0x100) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x1, &(0x7f0000000f80)=[{0x0}], 0x0, &(0x7f0000001040)={[{@inline_dentry='inline_dentry'}, {@noacl='noacl'}, {@lazytime='lazytime'}], [{@dont_appraise='dont_appraise'}, {@obj_user={'obj_user', 0x3d, 'trusted['}}]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) syz_genetlink_get_family_id$nbd(0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f00000010c0)={0x0, 0x0, 0x17, "2ef1f576faa1199fa1bac3d3673b1a59fc14fe99bc0634fc3a8e6f76e8cff91b8701d449a221def375d61405b7795ed254c3161d45a7f8edf5cc74c2", 0x0, "9192a48081c1ffc7eb6cd0a899ec0f1600ca1df23587cfa49fc8c973456714054d7fed93fa6000395e8a370993e209101923524fc8843d1a1d3ae755", 0x40}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000600000/0x2000)=nil) 21:50:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:26 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) 21:50:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001816000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0c01", 0x17}], 0x1}, 0x0) 21:50:26 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 21:50:26 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, 0x0, 0x0) close(r0) 21:50:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001916000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0d01", 0x17}], 0x1}, 0x0) 21:50:26 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, 0x0, 0x0) close(r0) 21:50:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001a16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) [ 1814.461949][T13803] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1814.499142][T13803] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1814.574905][T13803] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1814.582802][T13803] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 21:50:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001280)=[{0x0, 0x0, 0x8}, {0x0, 0x0, 0x9}, {0x0}], 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB]) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 21:50:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0e01", 0x17}], 0x1}, 0x0) 21:50:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 21:50:26 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, 0x0, 0x0) close(r0) 21:50:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001b16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001c16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:26 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(r0) 21:50:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b0f01", 0x17}], 0x1}, 0x0) 21:50:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1814.967068][T14082] loop3: p1 < > p4 [ 1814.976039][T14082] loop3: partition table partially beyond EOD, truncated 21:50:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001d16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) [ 1815.047410][T14082] loop3: p1 size 2 extends beyond EOD, truncated 21:50:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b1001", 0x17}], 0x1}, 0x0) [ 1815.127344][T14082] loop3: p4 start 1854537728 is beyond EOD, truncated 21:50:27 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) 21:50:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:27 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) 21:50:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) 21:50:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b1101", 0x17}], 0x1}, 0x0) 21:50:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700001e16000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:27 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) 21:50:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff83}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') pipe2(&(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/40}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x8}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x3, 0x0, 0x0, 0xffffffff, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 21:50:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b1201", 0x17}], 0x1}, 0x0) 21:50:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002116000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:27 executing program 2: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) 21:50:27 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) 21:50:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b1301", 0x17}], 0x1}, 0x0) 21:50:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:50:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700002216000795a0d3cf0d1246b9770f80ecdb1a6f04", 0x17}], 0x1}, 0x0) 21:50:27 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000000)={{0x0, 0x2}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 21:50:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="1700000016008102a00f80ecdb4cb9040a4865160b1401", 0x17}], 0x1}, 0x0) 21:50:27 executing program 2: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) sysinfo(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484000e8100000000000000000001000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb00000000200000000200000000000000655800000000000000000000ac1a8dfe4c427eafb140a55242cbd93218fa5ff40b82c9165e0ef45c9847a0c841c101fc15f974acac3200f4dca8bc82a217787d080a87dbe8cd966d9aa271244165f2cc64b648df2be9fd767321cb2d1aa4a44cbcf1cfe5120ad9835ea010c56390b254fd606a5b079665b8bcd15a5fea03d850ac91d318c8f3e588c2f25760a5a9c4b1ded8f1fb8d616f98ea455d87df358400357eeb4a51b9cbd833c8bd42f2ed14608edd52347deaf09f6a2c61d001aeaa316418c6be084351f6d1fd6a5252ef1227eeb78969026c68e1d2405bdd9acbfeff0b0e3942a87c4f7368f64bebfbf5baf2e97fb13552765563375152a9461af88a4dd8b47650fafbd409ca5fdc124fc906eec2adea27b752c0334eb49acc7cacf3f41e3bcbe4c9764993c3fd4386d2819fc040e5ba7e7b6ea2d6d646d94ea98f4489ae7fcfcc"], 0x0) 21:50:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1815.991212][T14501] ------------[ cut here ]------------ [ 1815.997024][T14501] kernel BUG at include/linux/skbuff.h:2233! [ 1816.003147][T14501] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 1816.009219][T14501] CPU: 0 PID: 14501 Comm: syz-executor.2 Not tainted 5.3.0-rc5-next-20190819 #68 [ 1816.018310][T14501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1816.028363][T14501] RIP: 0010:skb_pull+0xea/0x110 [ 1816.033195][T14501] Code: 9d c8 00 00 00 49 89 dc 49 89 9d c8 00 00 00 e8 4c ad d9 fb 4c 89 e0 5b 41 5c 41 5d 41 5e 5d c3 45 31 e4 eb ea e8 36 ad d9 fb <0f> 0b e8 df 9c 14 fc e9 44 ff ff ff e8 d5 9c 14 fc eb 8a e8 ee 9c [ 1816.053185][T14501] RSP: 0018:ffff8880561cee50 EFLAGS: 00010212 [ 1816.059231][T14501] RAX: 0000000000040000 RBX: 0000000000000004 RCX: ffffc9000a377000 [ 1816.067182][T14501] RDX: 0000000000015476 RSI: ffffffff8598843a RDI: 0000000000000004 [ 1816.075135][T14501] RBP: ffff8880561cee70 R08: ffff88805a072280 R09: fffffbfff14ef333 [ 1816.083084][T14501] R10: fffffbfff14ef332 R11: ffffffff8a779997 R12: 00000000993ca74c [ 1816.091034][T14501] R13: ffff8880561cf4c0 R14: 00000000ffff8880 R15: ffff8880561cf4c0 [ 1816.098987][T14501] FS: 00007f2cde052700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1816.107895][T14501] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1816.114456][T14501] CR2: 00000000018647d0 CR3: 0000000097d04000 CR4: 00000000001406f0 [ 1816.122409][T14501] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1816.130358][T14501] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1816.138320][T14501] Call Trace: [ 1816.141598][T14501] sctp_inq_pop+0x2f1/0xd80 [ 1816.146084][T14501] sctp_endpoint_bh_rcv+0x184/0x8d0 [ 1816.151280][T14501] ? sctp_endpoint_lookup_assoc+0x290/0x290 [ 1816.157151][T14501] ? sctp_inq_push+0x1c2/0x280 [ 1816.161907][T14501] sctp_inq_push+0x1e4/0x280 [ 1816.166493][T14501] sctp_rcv+0x2807/0x3590 [ 1816.170804][T14501] ? mark_lock+0xc2/0x1220 [ 1816.175224][T14501] ? sctp_addrs_lookup_transport+0x7a0/0x7a0 [ 1816.181184][T14501] ? retint_kernel+0x2b/0x2b [ 1816.185759][T14501] ? trace_hardirqs_on_caller+0x6a/0x240 [ 1816.191398][T14501] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1816.196838][T14501] ? __this_cpu_preempt_check+0x3a/0x210 [ 1816.202450][T14501] ? retint_kernel+0x2b/0x2b [ 1816.207028][T14501] ? ip6_protocol_deliver_rcu+0x2d4/0x1660 [ 1816.212813][T14501] sctp6_rcv+0x17/0x30 [ 1816.216861][T14501] ip6_protocol_deliver_rcu+0x2fe/0x1660 [ 1816.222481][T14501] ip6_input_finish+0x84/0x170 [ 1816.227225][T14501] ip6_input+0xe4/0x3f0 [ 1816.231376][T14501] ? ip6_input_finish+0x170/0x170 [ 1816.236393][T14501] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1816.242528][T14501] ? ip6_protocol_deliver_rcu+0x1660/0x1660 [ 1816.248491][T14501] ? rcu_read_lock_held_common+0x130/0x130 [ 1816.254282][T14501] ip6_sublist_rcv_finish+0x98/0x1e0 [ 1816.259554][T14501] ip6_sublist_rcv+0x80c/0xcf0 [ 1816.264318][T14501] ? ip6_rcv_finish+0x2f0/0x2f0 [ 1816.269153][T14501] ? ip6_rcv_finish_core.isra.0+0x560/0x560 [ 1816.275026][T14501] ? ip6_rcv_core.isra.0+0x1011/0x1bb0 [ 1816.280466][T14501] ipv6_list_rcv+0x373/0x4b0 [ 1816.285035][T14501] ? trace_hardirqs_on_thunk+0x1/0x20 [ 1816.290400][T14501] ? ipv6_rcv+0x420/0x420 [ 1816.294724][T14501] ? trace_hardirqs_on_caller+0x6a/0x240 [ 1816.300351][T14501] ? ipv6_rcv+0x420/0x420 [ 1816.304677][T14501] __netif_receive_skb_list_core+0x5fc/0x9d0 [ 1816.310633][T14501] ? __this_cpu_preempt_check+0x3a/0x210 [ 1816.316242][T14501] ? retint_kernel+0x2b/0x2b [ 1816.320813][T14501] ? process_backlog+0x750/0x750 [ 1816.325730][T14501] ? lock_acquire+0x20b/0x410 [ 1816.330390][T14501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1816.336630][T14501] ? __kasan_check_read+0x11/0x20 [ 1816.341724][T14501] netif_receive_skb_list_internal+0x7eb/0xe60 [ 1816.347863][T14501] ? __netif_receive_skb_list_core+0x9d0/0x9d0 [ 1816.353995][T14501] ? check_memory_region+0x1f/0x1a0 [ 1816.359194][T14501] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1816.365416][T14501] ? eth_gro_receive+0x890/0x890 [ 1816.370347][T14501] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1816.376309][T14501] gro_normal_list.part.0+0x1e/0xb0 [ 1816.381485][T14501] napi_gro_frags+0xa6a/0xea0 [ 1816.386145][T14501] tun_get_user+0x2e98/0x3fa0 [ 1816.390800][T14501] ? __kasan_check_read+0x11/0x20 [ 1816.395816][T14501] ? __lock_acquire+0x8a1/0x4e70 [ 1816.400747][T14501] ? debug_smp_processor_id+0x3c/0x214 [ 1816.406188][T14501] ? tun_build_skb.isra.0+0x1390/0x1390 [ 1816.411737][T14501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1816.417955][T14501] ? __kasan_check_read+0x11/0x20 [ 1816.422963][T14501] tun_chr_write_iter+0xbd/0x156 [ 1816.427897][T14501] do_iter_readv_writev+0x5f8/0x8f0 [ 1816.433073][T14501] ? no_seek_end_llseek_size+0x70/0x70 [ 1816.438523][T14501] ? apparmor_file_permission+0x25/0x30 [ 1816.444051][T14501] ? rw_verify_area+0x126/0x360 [ 1816.448895][T14501] do_iter_write+0x17b/0x380 [ 1816.453466][T14501] vfs_writev+0x1b3/0x2f0 [ 1816.457774][T14501] ? vfs_iter_write+0xb0/0xb0 [ 1816.462430][T14501] ? __kasan_check_read+0x11/0x20 [ 1816.467440][T14501] ? ksys_dup3+0x3e0/0x3e0 [ 1816.471836][T14501] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1816.477112][T14501] ? retint_kernel+0x2b/0x2b [ 1816.481685][T14501] ? __fget_light+0x1a9/0x230 [ 1816.486340][T14501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1816.492558][T14501] do_writev+0x15b/0x330 [ 1816.496781][T14501] ? vfs_writev+0x2f0/0x2f0 [ 1816.501276][T14501] __x64_sys_writev+0x75/0xb0 [ 1816.505934][T14501] do_syscall_64+0xfa/0x760 [ 1816.510419][T14501] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1816.516303][T14501] RIP: 0033:0x4596e1 [ 1816.520179][T14501] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1816.539761][T14501] RSP: 002b:00007f2cde051ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1816.548152][T14501] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 00000000004596e1 [ 1816.556114][T14501] RDX: 0000000000000001 RSI: 00007f2cde051c00 RDI: 00000000000000f0 [ 1816.564076][T14501] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1816.572027][T14501] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f2cde0526d4 [ 1816.579975][T14501] R13: 00000000004c8783 R14: 00000000004df5a0 R15: 00000000ffffffff [ 1816.587943][T14501] Modules linked in: [ 1816.591969][T14501] ---[ end trace 2af39a8771c35ee2 ]--- [ 1816.597595][T14501] RIP: 0010:skb_pull+0xea/0x110 [ 1816.602498][T14501] Code: 9d c8 00 00 00 49 89 dc 49 89 9d c8 00 00 00 e8 4c ad d9 fb 4c 89 e0 5b 41 5c 41 5d 41 5e 5d c3 45 31 e4 eb ea e8 36 ad d9 fb <0f> 0b e8 df 9c 14 fc e9 44 ff ff ff e8 d5 9c 14 fc eb 8a e8 ee 9c [ 1816.605917][ T3883] kobject: 'loop3' (00000000a5579680): kobject_uevent_env [ 1816.622192][T14501] RSP: 0018:ffff8880561cee50 EFLAGS: 00010212 [ 1816.635443][T14501] RAX: 0000000000040000 RBX: 0000000000000004 RCX: ffffc9000a377000 [ 1816.636607][ T3883] kobject: 'loop3' (00000000a5579680): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 1816.643451][T14501] RDX: 0000000000015476 RSI: ffffffff8598843a RDI: 0000000000000004 [ 1816.661654][T14501] RBP: ffff8880561cee70 R08: ffff88805a072280 R09: fffffbfff14ef333 [ 1816.669762][T14501] R10: fffffbfff14ef332 R11: ffffffff8a779997 R12: 00000000993ca74c [ 1816.677832][T14501] R13: ffff8880561cf4c0 R14: 00000000ffff8880 R15: ffff8880561cf4c0 [ 1816.685895][T14501] FS: 00007f2cde052700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1816.694901][T14501] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1816.701535][T14501] CR2: 00000000018647d0 CR3: 0000000097d04000 CR4: 00000000001406f0 [ 1816.709581][T14501] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1816.717662][T14501] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1816.725742][T14501] Kernel panic - not syncing: Fatal exception in interrupt [ 1816.734099][T14501] Kernel Offset: disabled [ 1816.738432][T14501] Rebooting in 86400 seconds..