[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.279979][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 55.279997][ T27] audit: type=1800 audit(1577318401.703:29): pid=7828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 55.306262][ T27] audit: type=1800 audit(1577318401.703:30): pid=7828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. 2019/12/26 00:00:12 fuzzer started 2019/12/26 00:00:14 dialing manager at 10.128.0.105:38197 2019/12/26 00:00:14 syscalls: 2692 2019/12/26 00:00:14 code coverage: enabled 2019/12/26 00:00:14 comparison tracing: enabled 2019/12/26 00:00:14 extra coverage: enabled 2019/12/26 00:00:14 setuid sandbox: enabled 2019/12/26 00:00:14 namespace sandbox: enabled 2019/12/26 00:00:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/26 00:00:14 fault injection: enabled 2019/12/26 00:00:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/26 00:00:14 net packet injection: enabled 2019/12/26 00:00:14 net device setup: enabled 2019/12/26 00:00:14 concurrency sanitizer: enabled 2019/12/26 00:00:14 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 79.607420][ T7996] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/26 00:00:37 adding functions to KCSAN blacklist: 'do_try_to_free_pages' 'd_delete' 'ktime_get_seconds' 'ep_poll' 'shmem_add_to_page_cache' 'ext4_set_iomap' 'list_lru_count_one' 'padata_find_next' 'sbitmap_queue_clear' 'balance_dirty_pages' '__add_to_page_cache_locked' 'n_tty_receive_buf_common' 'kcm_release' 'atime_needs_update' 'flush_signal_handlers' 'inode_permission' 'generic_file_read_iter' 'process_srcu' 'page_counter_try_charge' 'd_instantiate_new' 'pid_update_inode' 'snd_seq_check_queue' 'rcu_gp_fqs_loop' '__alloc_fd' 'blk_stat_add' '__wb_update_bandwidth' 'fasync_remove_entry' 'shmem_getpage_gfp' 'ipip_tunnel_xmit' 'alloc_empty_file' 'echo_char' 'futex_wait_queue_me' 'ip6_tnl_start_xmit' '__put_unused_fd' '__process_echoes' 'free_pid' 'snd_seq_fifo_event_in' 'd_alloc_parallel' 'kauditd_thread' 'mod_timer' 'pcpu_alloc' '__dev_queue_xmit' 'ext4_writepages' 'queue_access_lock' 'audit_log_start' 'lookup_fast' 'yama_ptracer_del' 'ptrace_check_attach' 'wbt_done' 'tick_nohz_idle_stop_tick' 'sit_tunnel_xmit' 'hsr_register_frame_out' 'snd_pcm_oss_ioctl' 'pipe_double_lock' 'relay_switch_subbuf' 'rcu_gp_fqs_check_wake' 'ext4_has_free_clusters' 'ext4_nonda_switch' 'fsnotify' '__tty_hangup' 'snd_seq_timer_get_cur_tick' 'timer_clear_idle' 'ktime_get_real_seconds' 'evict' 'file_remove_privs' 'skb_dequeue' 'get_signal' 'write_cache_pages' 'dd_has_work' 'has_bh_in_lru' 'find_next_bit' 'poll_schedule_timeout' 'blk_mq_run_hw_queue' 'vm_area_dup' 'unix_release_sock' '__lru_cache_add' 'fuse_get_req' '__hrtimer_run_queues' 'blk_mq_dispatch_rq_list' 'delete_from_page_cache_batch' 'do_readlinkat' 'shmem_file_read_iter' 'ext4_mark_iloc_dirty' 'generic_permission' 'writeback_sb_inodes' 'add_timer' 'file_update_time' 'watchdog' '__rcu_read_unlock' 'sixpack_receive_buf' 'commit_echoes' '__mark_inode_dirty' 'blk_mq_get_request' 'do_nanosleep' 'fat_time_unix2fat' 'sctp_association_free' 'del_timer' 'other_inode_match' 'handle_userfault' 'xas_clear_mark' 'tick_do_update_jiffies64' '__dentry_kill' 'generic_fillattr' 'enqueue_timer' '__fat_write_inode' 'wbt_wait' 'ext4_free_inodes_count' 'lruvec_lru_size' 'virtqueue_disable_cb' '__perf_event_overflow' '__filemap_fdatawrite_range' '__delete_from_page_cache' 'ip_tunnel_xmit' 'tick_sched_do_timer' 'ext4_free_inode' 'blk_mq_sched_dispatch_requests' 'do_syslog' '__d_instantiate' '__writeback_single_inode' 'do_signal_stop' 'page_counter_charge' 'common_perm_cond' 'generic_write_end' '__rb_insert_augmented' 'tomoyo_supervisor' 'wbt_issue' '__rb_rotate_set_parents' 'iomap_dio_bio_actor' 'xas_find_marked' 'do_exit' 'run_timer_softirq' 'taskstats_exit' '__ext4_new_inode' 'kvm_mmu_notifier_invalidate_range_end' 'ext4_mb_find_by_goal' 'find_get_pages_range_tag' '__rb_erase_color' 'ext4_mb_good_group' 'mm_update_next_owner' 'kcm_rcv_strparser' 'copy_process' '__snd_rawmidi_transmit_ack' 'kcm_rfree' 00:04:20 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8200, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xb8}, 0x2) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x7, 0x1e}, 0xc) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x400000) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000100)=@ethtool_rxfh={0x47, 0x6, 0x6, 0x5, 0x1c, "bcf8de", 0x7, [0x797171c, 0x6, 0xe46, 0xfffffffc, 0x3, 0xffffffff, 0x80000000, 0xdf4, 0x2]}}) r2 = io_uring_setup(0x3a7, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x2, 0xc4}) fcntl$setflags(r2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000200)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000240)=0x5) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x202000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000002c0)=0x800) ioctl$void(0xffffffffffffffff, 0xc0045878) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f0000000300)=0x1) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f0000000400)={0x360, r7, 0x20, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5548}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x53}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20004}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x120, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x20, @empty, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x27}, 0x200}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @remote, 0x3ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x27}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x356}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}]}]}, 0x360}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) signalfd4(0xffffffffffffffff, &(0x7f0000000800)={0x7}, 0x8, 0x80000) r8 = dup(r6) ioctl$SOUND_OLD_MIXER_INFO(r8, 0x80304d65, &(0x7f0000000840)) r9 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000900)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x100080, &(0x7f0000000ac0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@msize={'msize', 0x3d, 0x2}}, {@cache_loose='cache=loose'}, {@version_9p2000='version=9p2000'}, {@dfltgid={'dfltgid', 0x3d, r9}}, {@version_u='version=9p2000.u'}, {@dfltuid={'dfltuid', 0x3d, r10}}, {@access_client='access=client'}, {@debug={'debug', 0x3d, 0xac4f}}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x80000000}}, {@fowner_gt={'fowner>', r11}}]}}) r12 = syz_open_dev$audion(&(0x7f0000000c00)='/dev/audio#\x00', 0x2, 0xa901) accept$netrom(r12, 0x0, &(0x7f0000000c40)) socket$nl_crypto(0x10, 0x3, 0x15) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000c80)='trusted.overlay.nlink\x00', &(0x7f0000000cc0)={'L+', 0x7}, 0x16, 0x3) r13 = socket$caif_seqpacket(0x25, 0x5, 0x2) lseek(r13, 0x781, 0x4) [ 314.173517][ T8000] IPVS: ftp: loaded support on port[0] = 21 00:04:20 executing program 1: get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000200)={0x2, 0x6, 0x7, 0x2, 0x1000, 0x6}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000240)={0x7fff, 0x18a}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x7ff, @initdev={0xfe, 0x88, [], 0x4, 0x0}, 0x7f}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x7, @loopback, 0x3}], 0x48) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x200) setregid(r2, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x80000, 0x0) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000500)=0x1) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000540)=""/4096) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000001540)={0x8, [0x9, 0x5cf], 0x2}, 0x10) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000001680)={'gre0\x00', &(0x7f0000001580)=@ethtool_rxnfc={0x70, 0xd, 0x0, {0x4, @hdata="f0c342df344e9020a62b51512ba14c8e631718be448594035eed332e8367ff1f863df8f5cbe8c14cbca779451a407c96c9a4351f", {0x0, @broadcast, 0x4a1, 0x8, [0xfffff800]}, @sctp_ip6_spec={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x4e24, 0x72}, {0x0, @broadcast, 0x147d, 0x100, [0x8, 0x9]}, 0x806, 0xffff}, 0x4, [0x10000, 0x905, 0x5, 0x101]}}) write$uinput_user_dev(r1, &(0x7f00000016c0)={'syz0\x00', {0x8dae, 0xaa76, 0x1, 0x7}, 0x4f, [0x9, 0x3, 0x1000, 0x5, 0x1ff, 0xffe00, 0xffff, 0x2f6, 0xfffffffb, 0x4, 0x8, 0x100, 0x233ba7fe, 0x7fff, 0xc689, 0x1f, 0x0, 0x1000, 0xffffffff, 0x401, 0x8, 0x8, 0x23a, 0x81, 0x4, 0x6, 0x7f, 0x2, 0x7, 0x2419f2df, 0x10000, 0x4, 0x3, 0xffc4, 0x80, 0x200, 0x8, 0x2, 0x1f, 0x0, 0x9, 0x401, 0x3, 0x7ff, 0x3ff, 0x595b, 0xfffffffc, 0x2, 0x8, 0x4, 0x1000, 0x6, 0xfffffffa, 0x9, 0xffffffff, 0x10001, 0x1, 0x8, 0x6, 0x1, 0x5, 0x6, 0x8, 0x91], [0xdd6, 0x0, 0x4, 0xfa, 0x6, 0xf889, 0x80, 0x3, 0x1, 0x7fff, 0x80, 0x3, 0x7, 0x2, 0x618, 0xd20, 0x81, 0x3, 0x4, 0x9df6, 0x9, 0xe8, 0x1f, 0xffffc9c1, 0x3f, 0x7, 0x8001, 0x5, 0x53, 0xd519, 0x1000, 0xfffffffc, 0x0, 0x5e97, 0x4, 0x1ff, 0x5, 0x400, 0x0, 0x6, 0x1ff, 0x0, 0xfffffffc, 0xd6, 0x6, 0x6, 0x48000000, 0x8, 0x90, 0x0, 0x5, 0x83, 0xf8, 0xb50, 0x7ff, 0xca0d, 0x1, 0x9, 0x2, 0x0, 0x8, 0x0, 0x8, 0x400], [0x6, 0x5e8, 0x7, 0x9e1a349, 0xff, 0x15e, 0x7, 0x8001, 0x7, 0x8, 0x8000, 0xfffffffe, 0x1, 0x9, 0x3, 0xffff, 0x400, 0x4, 0xfc65, 0x7, 0x38, 0x0, 0x0, 0xc9, 0xe3, 0x1ff, 0x2, 0x6, 0x80000001, 0x0, 0x8, 0x5, 0x8, 0x6, 0x6, 0x9, 0x9, 0x8, 0x3f, 0x2, 0x6, 0x8001, 0x8, 0x2, 0x1, 0x8, 0x6, 0x4, 0x8000, 0x7, 0x4, 0x66f3, 0x10000, 0x100, 0x1f, 0x1, 0x2, 0x5, 0x7, 0x7fffffff, 0x6, 0x8000, 0x6, 0x9], [0x0, 0x8, 0x3e3b, 0x55b, 0x3, 0x20, 0x1, 0xbf75, 0x5, 0x10000, 0x2, 0x8, 0x6, 0x4, 0x3, 0x1, 0x7, 0x80000001, 0x4, 0x5b1, 0xffff8000, 0x3, 0x4, 0x0, 0x4000000, 0x7, 0x200, 0x7fff, 0x2, 0x2, 0x7, 0x8, 0x7fff, 0x6, 0x400, 0x1, 0x3f, 0xa3, 0x9, 0x7, 0x9, 0x1, 0x8, 0x4, 0x7, 0x576, 0x200, 0x80000000, 0x4, 0x0, 0x2be3, 0x40, 0x101, 0x4, 0x2, 0x0, 0x7, 0xe7e, 0xfffffffc, 0x401, 0x8, 0x2, 0x0, 0x8000]}, 0x45c) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000001b40)=""/97) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000001bc0)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001c00)={0x0, 0x8000}, &(0x7f0000001c40)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000001c80)={r6, 0x1, 0x1, 0x7, 0x86fe, 0x20, 0x1696, 0x2, {0x0, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0x9407}}, 0xfff, 0xb5, 0xffffffff, 0xa3a, 0xfffff000}}, &(0x7f0000001d40)=0xb0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000001d80)={0x7, "58e085"}, 0x6) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/bsg\x00', 0x80000, 0x0) sendto$llc(r7, &(0x7f0000001e00)="845b8b57ae3ed1004a6d41c9af3b235e503970abe897bba7a184332c65a790c76e3f37acda3315301152aa9cdc027be5c4f037fa7ed2495abecdb8068eb34d479a8b30e7be37469305c3c855a7ff05ce72f1ca08e6030965fc719b1378976577ba496398", 0x64, 0x1, &(0x7f0000001e80)={0x1a, 0xfffe, 0x5, 0x7f, 0xb8, 0xc7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/vcsa\x00', 0x121040, 0x0) read$usbfs(r8, &(0x7f0000001f00)=""/224, 0xe0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000002000)=""/207, &(0x7f0000002100)=0xcf) r9 = syz_open_dev$usbfs(&(0x7f0000002140)='/dev/bus/usb/00#/00#\x00', 0x6c7, 0x2) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000002180)=0x4) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/bsg\x00', 0x41, 0x0) ioctl$IMSETDEVNAME(r10, 0x80184947, &(0x7f0000002200)={0xff, 'syz0\x00'}) [ 314.266096][ T8000] chnl_net:caif_netlink_parms(): no params data found [ 314.336414][ T8000] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.353000][ T8000] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.373054][ T8000] device bridge_slave_0 entered promiscuous mode [ 314.383545][ T8000] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.390626][ T8000] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.403454][ T8000] device bridge_slave_1 entered promiscuous mode [ 314.416092][ T8004] IPVS: ftp: loaded support on port[0] = 21 [ 314.441484][ T8000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.465916][ T8000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:04:20 executing program 2: r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0xfffff000, 0x1, 0x6}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000080)={0x5, 0x0, [{0x40000001, 0x5, 0x0, 0x8000, 0x2, 0x3, 0x8001}, {0x6, 0x1000, 0x2, 0x9, 0x2, 0x9, 0x7ff}, {0xb, 0x6, 0xe, 0x5, 0x4, 0xb50b, 0x8}, {0x80000001, 0x9, 0x1, 0x23, 0xab, 0x4, 0x71f}, {0x0, 0x8, 0x0, 0x80, 0x2, 0x2, 0xdda6}]}) clock_gettime(0x3, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, r2) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$binfmt_elf64(r4, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x9, 0x81, 0x6, 0x3, 0x3e, 0x1, 0x38b, 0x40, 0x3d7, 0x7, 0xdf54, 0x38, 0x1, 0x0, 0x3ff, 0x2}, [{0x3c2d1f3e229f9eb9, 0x1e, 0x10001, 0x7, 0x9, 0xffffffffffff0000, 0x3, 0xfffffffffffffe25}, {0x2, 0x9, 0xfff, 0xfffffffffffffffe, 0x3f, 0x1, 0x8001, 0x5}], "a681e1d79778c69064d03456afdb2faa475b6e175cab1004c6b4a8462243726c7c64034644e788120f4eb0a836ee97b9d676a1693cb88f02accbc3882d51f56564dbc13dd2d6e2f25ab7ed38b8a881f5e95c16cde781abc721bb1071356e70c1e5b4ef2d8033fe0f0f83121b76e237fcc303725ea70b6be63e8d", [[], [], [], []]}, 0x52a) r5 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x3, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000a40)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8800020}, 0xc, &(0x7f0000000a00)={&(0x7f0000000840)={0x194, r6, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1d}, 0x72}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xc84, @mcast2, 0x3}}}}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x70f5}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xd3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x68ad}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd93}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x800}, 0x10000) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/full\x00', 0x40, 0x0) ioctl$SIOCNRDECOBS(r7, 0x89e2) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vsock\x00', 0x18000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000b80)={0x0, 0x0, 0x0}, &(0x7f0000000bc0)=0xc) write$FUSE_CREATE_OPEN(r8, &(0x7f0000000c00)={0xa0, 0x0, 0x7, {{0x0, 0x1, 0x8, 0x3, 0x2, 0x6, {0x6, 0x6, 0xfffffffffffffffe, 0x5, 0x4, 0x42, 0x7, 0xfffff001, 0x400, 0x5, 0x5, r9, r10, 0x101, 0x400}}, {0x0, 0x18}}}, 0xa0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000cc0)={0x8, 0x4, 0x4, 0x0, 0x8, {0x0, 0x7530}, {0x2, 0x2, 0x5, 0x5c, 0x1, 0x0, "bc118cf0"}, 0x40, 0x3, @fd, 0x42, 0x0, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r11, 0x400443c9, &(0x7f0000000d40)={{0xf8, 0x3, 0x16, 0x6, 0x5, 0x3f}, 0x7}) r12 = socket$inet(0x2, 0x4, 0x81) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000d80)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x0, 0x9, 0x8, 0x7ff, 0x7fff}, &(0x7f0000000e40)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r12, 0x84, 0x66, &(0x7f0000000e80)={r13, 0xa7}, &(0x7f0000000ec0)=0x8) r14 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f00)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) getsockopt$bt_BT_SNDMTU(r14, 0x112, 0xc, &(0x7f0000000f40)=0x8, &(0x7f0000000f80)=0x2) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000fc0)={0x5, 'syz0\x00'}) socketpair(0x10, 0x6, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000002ac0)={r13, 0x90, &(0x7f0000002a00)=[@in6={0xa, 0x4e23, 0x5, @loopback, 0x1}, @in6={0xa, 0x4e20, 0x0, @mcast2, 0x4}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x5, @mcast2, 0x8000}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x81, 0x7fff, @rand_addr="6f48ad85b2013a248bfb61c4c3f3a5f1", 0x9}]}, &(0x7f0000002b00)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r15, 0x84, 0x1f, &(0x7f0000002b40)={r16, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x47c2}, &(0x7f0000002c00)=0x90) [ 314.494692][ T8000] team0: Port device team_slave_0 added [ 314.501340][ T8000] team0: Port device team_slave_1 added [ 314.554830][ T8000] device hsr_slave_0 entered promiscuous mode [ 314.583023][ T8000] device hsr_slave_1 entered promiscuous mode [ 314.672129][ T8006] IPVS: ftp: loaded support on port[0] = 21 [ 314.681471][ T8000] netdevsim netdevsim0 netdevsim0: renamed from eth0 00:04:21 executing program 3: getrusage(0xffffffffffffffff, &(0x7f0000000000)) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000100)=""/81, 0x51, 0x5, &(0x7f00000001c0)={r1, r2+10000000}) r3 = dup(r0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r5 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000340)) fsetxattr$security_selinux(r5, &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:usr_t:s0\x00', 0x1b, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000400)={0x8, 0xc, 0x4, 0x0, 0x9, {0x0, 0x7530}, {0x5, 0xc, 0x8f, 0x6e, 0x0, 0x8, "95788b6d"}, 0xa67, 0x0, @fd=0xffffffffffffffff, 0x7ee, 0x0, 0xffffffffffffffff}) sendmsg$inet6(r7, &(0x7f0000000640)={&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x6}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000004c0)="1097b52847ef97c5d5a3ff31a56241412e34ecbf8f8b5f9210e02f843a6e38a4c2817f1131ca63f695308049d10da499c4b80c8367939e63e8e56af49c0ed037b66cf831a718bb526e69f51ad034a3809bbf324e74783876a53c1cb68a8252", 0x5f}, {&(0x7f0000000540)="e6c125f14b8b69b0c3ec7a3a9b2fc8c06af0c0cd62657d1b658687da0b449f0c553166226a483d241eac9008", 0x2c}], 0x2, &(0x7f00000005c0)=[@hopopts={{0x30, 0x29, 0x36, {0x87, 0x2, [], [@generic={0x6, 0x7, "669521898bb8a8"}, @ra={0x5, 0x2, 0x3ff}, @pad1, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @dstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}}}], 0x60}, 0x20000040) io_setup(0x8, &(0x7f0000000680)=0x0) io_getevents(r8, 0x9, 0x3, &(0x7f00000006c0)=[{}, {}, {}], &(0x7f0000000740)) r9 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0xe71, 0x40000) sendmmsg$inet6(r9, &(0x7f0000001500)=[{{&(0x7f00000007c0)={0xa, 0x4e22, 0x6, @mcast1, 0x1faf}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000800)="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", 0xfb}, {&(0x7f0000000900)="a07b2a79533f3b7e28bbcca78a0c8a19e45cff74bec920b6634cc251cd5a84b5ec4eca29d51868e3d17d22bf75522904ee6fc550c9f6d383300864dc56566d9edd6eee3f033d8666de9a4bb557abfd3575c8dda0403e5ba0f9c4c9b3ec5ba2be9707625b734741effaec011494379bfaeafb409fdc8e0273292d2faec9b8cf63c2cd13571864dfad487bc3b482d13cb75a782696e5bb26eb60772b16b5fd237181d9c20a3ed2a9b07c60e1fc671b551f944b9278", 0xb4}, {&(0x7f00000009c0)="540d1bedb22779bb4deae35c174f5ea92fb55c2627cb1dbb48c9c70d62c49d6452d2c4531f98349cefc0256dbfcd0b1246bfeb482d416a457f", 0x39}, {&(0x7f0000000a00)="82e9f78a6e48f3d0146f06041ec86ffff7f47181dc0b40d552e650abb365430c00905ad13e9821cc3d692c4f1b5758eab46f7d7fed28aba7d16a894660318b38ede69312b6018f42a1c211fef840f289717336a706a9f217e314bd61c325784c80dd5db19b72c5bc052887f992304df12e3589463fd0723e5c32330651dd4c7523afae39b81a876906b9ff5279073d72911a86ac7e02ba3a0262b3d33e1e978b3afe2e84d58ceaa3ce52a7af506cb2c9cc2bb0", 0xb3}, {&(0x7f0000000ac0)="6e01467745603e144cc1abb91eec662d5687e0f39e84d14e025dbd84d6b6e539ead601e8c6847cddda68219314c2bafecdd0272dcd0a3b3db8950c364194e6631846aec36ef6446356ec08f3d74b567131d0118d64d3aa50c7ce2630d454e36f80e0afa0f4307d891ff1fc3ba60b787bab31e7c9900d1e8e61e63f1ca50878e527b1fa", 0x83}, {&(0x7f0000000b80)="c792d909050d841d", 0x8}, {&(0x7f0000000bc0)="660bb054dd8588fbcc845d97451ffc73dd206b808b10ebd659e4068f6d82a3a43325e8a971013f4ff2a0bf19dcda573f6d4611b3a1ddee2fc1b0f8563faa8b92c40bb6b6e8f39fa7754b3b18910b353c46df58e30441e9cd8d3b88ed09dd8666969159d051", 0x65}, {&(0x7f0000000c40)="d78f7785946270d8a0fb794f", 0xc}, {&(0x7f0000000c80)="4952090a86500ab14d22eea21a03f74676a834f3fa0ee753", 0x18}, {&(0x7f0000000cc0)="178f996fcc8fa1394c864ae0136899a0b9b82a474af032808573c1", 0x1b}], 0xa, &(0x7f0000000dc0)=[@hoplimit={{0x14, 0x29, 0x34, 0xffffffff}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000e40)="25612bda9c88c7b7532d372ce28367f5e33fc6e4692961fe5d3308285c42", 0x1e}], 0x1, &(0x7f0000000ec0)=[@hopopts={{0x50, 0x29, 0x36, {0x89, 0x6, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x7fff, 0x8, 0x7, 0x26, [0x7f, 0x9, 0x401, 0x4]}}, @ra={0x5, 0x2, 0xfff9}]}}}], 0x50}}, {{&(0x7f0000000f40)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000f80)="935cd7454c5082fa915774fb247dd67261cef936d9e4312e7843685533642e95fd171a7ed7955cdf4dcf939b78de08f157db4534723f01722ff3b2cf9e4aaa4eba937629f98cb4ec292007272cddc98373e20c720a78889351c5207defa95421a86be044bc9958e22cb2286fbd35251b6a08a0ac3f20", 0x76}, {&(0x7f0000001000)="044d9a4d6bfc538df648ded62a31ae09494ef5d98fd3faa9baf1177c2f7a2bd94ab0635fd5a6410c25f4c5dfd11a49c702b51e3e3321d6b1b3d26952a1c39c9b4f634bd55e1ccfadd91ff6c907cb551d9fd48fa5ca00ca0fc0168e7ba8fbec71665af383e70ab9265b381ed9088cae5b763c0f30b9200b48a024181a62ae8bd0cb740ef47c284157ee287372e709f46101e724f460c0aa83b2eb382b8c6c2703093d9cad1ef7bd7a2960d23fdef1b64beca3cdbb3e158372829f164b5bf2f3246dcb06789849897c68c71b8d564591dfb1965602c33254bfbbd3c61b9a4bcec90377479573ef7c2551d13c34ba70ded3fb51b341fa600b0a", 0xf8}, {&(0x7f0000001100)="ba07d5717438e864b59c8e0820acf16d3a7ba8a8c9d68bb430dec4cca43ea355b565a2b6436cb92695d50923d6ced23a6a863a007be4fbfe854d77c045046c6b6d13c41457af56e4895a4bb06f2180620b8ced49e77b62cbe57518d4faf5231029498d3e1727d69510f7c46b5074737addf670581966c4e9218093f19a9e795e7f04e32836232d8f", 0x88}, {&(0x7f00000011c0)="038fb0950758e04618b431c9d141fda58583724f0eaab343eecb23d68af7f26545845a9887fdd669ed1edd4676e4f74d0f924316616c15ef1080294c4b6162b30b57c3cfdb9402d8dbf9b181988ec4bfba28d0e8b2e9dbaccefc5874104e1c3ac6b197001f169e95dd263efe9bc46ce6504a1e87aa2065e8e8213b508417708f5e22251ae21d16e6234007d36043be8de6e365e064ac3cedd89c7ba529fedb2c7e601b679de16a52ccd64a94e6045e587c05e340dcb3f2198bc69b61eaa8da6f202c26482905c6f6f1c77f1e131aae75b6b90fcdbf82c64be64e3415af37e1c8a5cb42d4f93b", 0xe6}, {&(0x7f00000012c0)="87651daf25e4f16d25418bf0aa572149a2c9c923bfc8c29f178e63582f9a4eaa2beb416cc35e3d98b6611ae8a81b7de267177d9f305ecd525ea36919167508608e9fb27b54f8bd75059be9132ff8c2da5379d0ca5deeb1736bca61f069f9c34a87bd387c05816efcab7cdcea3d438da8a76dc07515b70516a851435b9af3d00dcfe37c69700ec7be789ccf2cac83c598e663daacbabc29", 0x97}, {&(0x7f0000001380)="f1c689111b34d5c5090cc22cf301e1c23b653e100a0b900c0e4bf98d480a4eaa806ebaf2cdcd8a33d2a7ed3130ec3a33e283372d391bcf4e912959f3da7dcdd61f759723d1ec86174ea2e508e67abb37af0330da376a29b0e4d4b0a8b69662aa7d083a2b6f15bcdae8468dfcae6de36f988a5fde103b03408cb2842e08c83bf87cf576e4589d2e9ec74f71368808a483fad16cf3afa55a81d0cac60f0eacb936c325759565645dc9e36314", 0xab}], 0x6, &(0x7f00000014c0)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x5e, 0x0, [], [@enc_lim={0x4, 0x1, 0x5}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1000}}], 0x38}}], 0x3, 0x40) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vcs\x00', 0x4a002, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r10, 0x800443d2, &(0x7f0000001680)={0x4, &(0x7f0000001600)=[{}, {}, {}, {}]}) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/capi/capi20ncci\x00', 0x18000, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r11, &(0x7f0000001900)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4480600a}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x108, r12, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x498}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x809}, 0x2000002) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001940)={0x0, 0x12, "7762173e703be321c26d184b58e6012453c5"}, &(0x7f0000001980)=0x1a) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000019c0)={r13, 0x81, 0x4, [0xc2, 0x0, 0x3, 0x50]}, 0x10) pipe(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r14, &(0x7f0000001a40)={{0x10, 0x64, 0x48, 0xb11d80e77db29210, 0x8, 0x1ff}, 0x1b, "0a52f7b5e2b831e45e93067748cbda3b58dd23228e8380490ab4da"}, 0x2d) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r11, 0x6612) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001ac0)={0x8, 0x1, 0x4, 0x4, 0x1, {r15, r16/1000+30000}, {0x4, 0x1, 0x1f, 0x0, 0x0, 0x8, "17f34ad1"}, 0x6, 0x5d32ef7c52bfdbf0, @offset=0x1, 0x6, 0x0, r11}) ioctl$KVM_SET_SIGNAL_MASK(r17, 0x4004ae8b, &(0x7f0000001b40)={0x1000, "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"}) recvmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{&(0x7f0000002b80)=@nfc_llcp, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002c00)=""/21, 0x15}], 0x1}, 0x896c}, {{&(0x7f0000002c80)=@rc, 0x80, &(0x7f0000003e80)=[{&(0x7f0000002d00)=""/185, 0xb9}, {&(0x7f0000002dc0)=""/79, 0x4f}, {&(0x7f0000002e40)=""/17, 0x11}, {&(0x7f0000002e80)=""/4096, 0x1000}], 0x4, &(0x7f0000003ec0)=""/170, 0xaa}, 0x5}, {{&(0x7f0000003f80)=@isdn, 0x80, &(0x7f0000004280)=[{&(0x7f0000004000)=""/225, 0xe1}, {&(0x7f0000004100)=""/109, 0x6d}, {&(0x7f0000004180)=""/209, 0xd1}], 0x3, &(0x7f00000042c0)=""/172, 0xac}, 0x7ff}, {{0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000004380)=""/192, 0xc0}, {&(0x7f0000004440)=""/125, 0x7d}, {&(0x7f00000044c0)=""/201, 0xc9}, {&(0x7f00000045c0)=""/204, 0xcc}, {&(0x7f00000046c0)=""/245, 0xf5}, {&(0x7f00000047c0)=""/172, 0xac}, {&(0x7f0000004880)=""/13, 0xd}, {&(0x7f00000048c0)=""/72, 0x48}, {&(0x7f0000004940)=""/191, 0xbf}], 0x9, &(0x7f0000004ac0)=""/5, 0x5}, 0x4}, {{&(0x7f0000004b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004b80)=""/210, 0xd2}, {&(0x7f0000004c80)=""/47, 0x2f}, {&(0x7f0000004cc0)=""/48, 0x30}, {&(0x7f0000004d00)=""/241, 0xf1}, {&(0x7f0000004e00)=""/195, 0xc3}, {&(0x7f0000004f00)=""/84, 0x54}, {&(0x7f0000004f80)=""/17, 0x11}], 0x7, &(0x7f0000005040)=""/4, 0x4}, 0x3}], 0x5, 0x0, &(0x7f00000051c0)={0x0, 0x989680}) setsockopt$inet6_mreq(r18, 0x29, 0x1b, &(0x7f0000005200)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r4}, 0x14) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000005240)) [ 314.725909][ T8000] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 314.787441][ T8004] chnl_net:caif_netlink_parms(): no params data found [ 314.801233][ T8000] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 314.846352][ T8000] netdevsim netdevsim0 netdevsim3: renamed from eth3 00:04:21 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x980000, 0x5, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980928, 0x6361, [], @value64=0xcfc2}}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x400) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f00000003c0)={0x0, &(0x7f0000000380)=[&(0x7f0000000140)="9eb95e6314d3fa7812c1fc48c61981854974c3dc9044c350dcaff617eca0dddc6298", &(0x7f0000000180)="0ffb2af64ea7a3d580df746fa2fc8fcbb7d64f58997beaaa91edd4b75ef557f0696d6c243bc71ee8987b73e6d3203bac460f9986d6d911d23a6203aa4b367502f3de49e7edae75bad2064cb886df1c2943b57f39ce4b3d3f9451e66e8426d90ad592ce1efc9f7233694f2fd39c3f045018dd5b39a7a9b55bb4df9d9d1674de2e16a705413d75bef597652b41e24c076a38dc67f5ea3d0e5f1f8292795d24de262cfe744318c086157b205acd43e37f3125b916ac86423cdc5f4ac28e0ba96805866c296aa9299fddc1d938ad1076adf45a021108cc4256172586cc1a517899e906", &(0x7f0000000280)="168c39ce9d0a26a994bd34c34d68c8d53539da57d539f68f6a5c39bedcddafb4fb606641f19d6f4aefb34365a32a4abb2f2e3b3a2d06608c0821e7ca365905f7e8f08f32e2562df31355c1d2503e1fb43fd5736b0abd6ac45f0437ac0d8dbef208d819ec83675bc9ad6365fc1cf8f5c52cf2467162131eeb33b2f4589a00497f2089a3fc7f94a2ee6756a09a703877edb8320a0b7097061a9b47c843eb25f08cef554cfd166625160e6151", &(0x7f0000000340)="13ce02140bb022f912fc988f3377be6df9da4218d9135a65866fad3958d1"]}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000400)={0x4, 0x3, 0xf2cc}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSBRK(r1, 0x5409, 0x7) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000480)={[], 0x6, 0x1, 0x35, 0x0, 0x800, 0x2, 0x6000, [], 0x5}) r3 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xa808c3845d21811f, r3) connect$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x2000) shmdt(r4) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x800, 0x0) connect$inet(r5, &(0x7f00000006c0)={0x2, 0x4e23, @multicast2}, 0x10) mincore(&(0x7f0000ff5000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/10) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000740)={0x2000, 0x76972139, 0x874, 0xffffffff}) r6 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x80000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f00000007c0)={0x3, 'team_slave_1\x00', {0x1}, 0x4}) socket$pppoe(0x18, 0x1, 0x0) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) syz_open_dev$evdev(&(0x7f00000008c0)='/dev/input/event#\x00', 0x9, 0x100c80) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000900)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000000940)={0x28, 0x33, 0xc, 0x1d, 0x5, 0x200, 0x0, 0x97, 0x1}) dup3(0xffffffffffffffff, r6, 0x80000) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcsu\x00', 0x311002, 0x0) ioctl$SIOCRSSCAUSE(r8, 0x89e1, &(0x7f00000009c0)=0x1) r9 = creat(&(0x7f0000000a00)='./file0\x00', 0x120) connect$tipc(r9, &(0x7f0000000a40)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x4}}, 0x10) [ 314.939504][ T8010] IPVS: ftp: loaded support on port[0] = 21 [ 314.954850][ T8000] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.962245][ T8000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.969951][ T8000] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.977166][ T8000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.088068][ T8004] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.112811][ T8004] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.121175][ T8004] device bridge_slave_0 entered promiscuous mode [ 315.149175][ T8004] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.162837][ T8004] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.170773][ T8004] device bridge_slave_1 entered promiscuous mode [ 315.201190][ T8015] IPVS: ftp: loaded support on port[0] = 21 [ 315.219960][ T8006] chnl_net:caif_netlink_parms(): no params data found [ 315.252261][ T8000] 8021q: adding VLAN 0 to HW filter on device bond0 00:04:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x26904008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa4f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc17}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4100, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4010020}, 0xc, &(0x7f0000000540)={&(0x7f0000000200)={0x31c, r3, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x273}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2297}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x4000050}, 0x20010030) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x280000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000600)={0x10001, 0x2, 'client1\x00', 0x3, "4d00af29efc9c1e0", "7232447ed756ff526c255cdf81784c6b9617fc7378c02293e8f892e5c3bcc65c", 0x0, 0x7ff}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000006c0)) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000700)=0x80000000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x252040, 0x0) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000780)=0x1) pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000800)=0x2) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.stat\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r8, 0x80024321, &(0x7f0000000880)) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xf8, r1, 0xc08, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f47}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc7a2}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2262a8b3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000}, 0x40020) waitid(0x2, 0x0, &(0x7f0000000a80), 0x8, &(0x7f0000000b00)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000002040)={0x9c0000, 0x5, 0x6, r7, 0x0, &(0x7f0000002000)={0x990a63, 0x9, [], @value64=0x4}}) setsockopt$inet_mreqn(r9, 0x0, 0x24, &(0x7f0000002080)={@multicast2, @rand_addr=0x800}, 0xc) r10 = syz_open_dev$vcsn(&(0x7f00000020c0)='/dev/vcs#\x00', 0x3, 0x200900) ioctl$SNDRV_PCM_IOCTL_UNLINK(r10, 0x4161, 0x0) getsockname(r9, &(0x7f0000002100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000002180)=0x80) sendto$rose(r11, &(0x7f00000021c0)="1ebbf1b0f07c5f7da3ecb120f98945a0881dd2eed68ddffebe4e9f6b1461a50d83855b25caa018917b759f8b4b0c3e92164f29ab0b6ce3a0170f3db7d89c95ddbaa5334a0c0206e31fb9c602edb5e58983615b9411f184a01353e757ef1a4fe24ca14e1080f669031f4f8d6aa260e8ccdc3f899f3c8ccdb9832ee23b0d23197e6c3b878f915e63eef41de7d180c1acb95e8bf02eb044f54bc7373ab4c52ae72e18f01639528292cceab6b2", 0xab, 0x40, &(0x7f0000002280)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@bcast, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r12, 0x4112, 0x0) r13 = openat(r6, &(0x7f0000002300)='./file0\x00', 0x400000, 0x80) ioctl$SOUND_MIXER_READ_VOLUME(r13, 0x80044d05, &(0x7f0000002340)) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000002380), &(0x7f00000023c0)=0x4) [ 315.307896][ T8004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.323307][ T8000] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.330403][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.339017][ T8012] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.357433][ T8012] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.377585][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.408433][ T8004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.435040][ T8006] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.442102][ T8006] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.463367][ T8006] device bridge_slave_0 entered promiscuous mode [ 315.473768][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.484245][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.492860][ T8012] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.499936][ T8012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.507876][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.516624][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.525183][ T8012] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.532236][ T8012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.549881][ T8000] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.560959][ T8000] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.575439][ T8010] chnl_net:caif_netlink_parms(): no params data found [ 315.584451][ T8004] team0: Port device team_slave_0 added [ 315.593144][ T8004] team0: Port device team_slave_1 added [ 315.598940][ T8006] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.606498][ T8006] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.614572][ T8006] device bridge_slave_1 entered promiscuous mode [ 315.625990][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.635402][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.644955][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.654054][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.662949][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.671648][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.680449][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.689012][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.697718][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.706369][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.714961][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.723189][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.761894][ T8006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.777214][ T8020] IPVS: ftp: loaded support on port[0] = 21 [ 315.814912][ T8004] device hsr_slave_0 entered promiscuous mode [ 315.853370][ T8004] device hsr_slave_1 entered promiscuous mode [ 315.902852][ T8004] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.925058][ T8006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.952336][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.959848][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.968146][ T8010] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.977062][ T8010] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.985020][ T8010] device bridge_slave_0 entered promiscuous mode [ 316.019161][ T8006] team0: Port device team_slave_0 added [ 316.027210][ T8006] team0: Port device team_slave_1 added [ 316.034965][ T8010] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.042052][ T8010] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.050108][ T8010] device bridge_slave_1 entered promiscuous mode [ 316.072052][ T8000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.096497][ T8010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.164959][ T8006] device hsr_slave_0 entered promiscuous mode [ 316.183430][ T8006] device hsr_slave_1 entered promiscuous mode [ 316.222849][ T8006] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.231493][ T8010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.247973][ T8015] chnl_net:caif_netlink_parms(): no params data found [ 316.259533][ T8004] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 316.305097][ T8004] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 316.354808][ T8004] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 316.413505][ T8004] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 316.457581][ T8010] team0: Port device team_slave_0 added [ 316.464599][ T8010] team0: Port device team_slave_1 added [ 316.510043][ T8015] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.519773][ T8015] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.527974][ T8015] device bridge_slave_0 entered promiscuous mode 00:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 316.595023][ T8010] device hsr_slave_0 entered promiscuous mode [ 316.623065][ T8010] device hsr_slave_1 entered promiscuous mode [ 316.652941][ T8010] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.683327][ T8006] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 316.734667][ T8015] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.741800][ T8015] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.749919][ T8015] device bridge_slave_1 entered promiscuous mode [ 316.768361][ T8015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.787362][ T8006] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 316.824711][ T8006] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 316.865548][ T8015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.884066][ T8020] chnl_net:caif_netlink_parms(): no params data found [ 316.897463][ T8006] netdevsim netdevsim2 netdevsim3: renamed from eth3 00:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 316.977747][ T8015] team0: Port device team_slave_0 added [ 317.020758][ T8004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.029313][ T8015] team0: Port device team_slave_1 added [ 317.043644][ T8010] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 317.102646][ T8004] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.125731][ T8010] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 317.157473][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.165253][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.183326][ T8020] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.190526][ T8020] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.199591][ T8020] device bridge_slave_0 entered promiscuous mode [ 317.207339][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.214471][ T8020] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.222023][ T8020] device bridge_slave_1 entered promiscuous mode 00:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 317.264560][ T8015] device hsr_slave_0 entered promiscuous mode [ 317.343115][ T8015] device hsr_slave_1 entered promiscuous mode [ 317.382934][ T8015] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.390467][ T8010] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 317.446451][ T8010] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.507684][ T8006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.520638][ T8020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.550557][ T8020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.575034][ T8006] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.590744][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 00:04:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0054f) shutdown(r0, 0x0) [ 317.611077][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.633137][ T8011] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.641278][ T8011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.651873][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.660371][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.671363][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.681224][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.690170][ T8011] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.698027][ T8011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.710003][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.719652][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.729843][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.761515][ T8020] team0: Port device team_slave_0 added [ 317.778797][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.787931][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.796650][ T3050] bridge0: port 1(bridge_slave_0) entered blocking state 00:04:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 317.809150][ T3050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.820514][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.829316][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.847059][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.863405][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.880121][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.888983][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.897579][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.906943][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.915606][ T3050] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.922821][ T3050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.935253][ T8020] team0: Port device team_slave_1 added [ 317.941067][ T8015] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 317.986454][ T8015] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 318.036211][ T8015] netdevsim netdevsim4 netdevsim2: renamed from eth2 00:04:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 318.105096][ T8015] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 318.176151][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.193510][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.210831][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.219460][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.228546][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.240706][ T8010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.258721][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.270634][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.279719][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.288410][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.298631][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.307259][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.316210][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.345678][ T8004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.358286][ T8010] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.367291][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.374859][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.382248][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.389915][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.397857][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.406315][ T8016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.454502][ T8020] device hsr_slave_0 entered promiscuous mode 00:04:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 318.503050][ T8020] device hsr_slave_1 entered promiscuous mode [ 318.542854][ T8020] debugfs: Directory 'hsr0' with parent '/' already present! [ 318.562883][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.571320][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.579787][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.588612][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.598917][ T3050] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.606018][ T3050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.614270][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.623778][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.685773][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.698659][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.707476][ T3050] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.714529][ T3050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.723059][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.732244][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.749999][ T8010] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.760906][ T8010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.779768][ T8006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.797805][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.807071][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.816622][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.826834][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.835777][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.844696][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.853763][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.862288][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.870740][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.878727][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.910313][ T8015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.918101][ T8020] netdevsim netdevsim5 netdevsim0: renamed from eth0 00:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 318.954953][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.963917][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.971653][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.979313][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.989393][ T8010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.006776][ T8020] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 319.065238][ T8020] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 319.096177][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.105120][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 00:04:25 executing program 2: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/157, 0x9d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) [ 319.117873][ T8015] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.127237][ T8020] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 319.184931][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.193873][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.202173][ T2413] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.209273][ T2413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.217630][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.226666][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.235134][ T2413] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.242184][ T2413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.250236][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.259391][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.268355][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.277124][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.286457][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.295373][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.306954][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.315135][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.344217][ T8015] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.364664][ T8015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.388682][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.399587][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.408202][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.423905][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.441880][ T8015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.467825][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.476851][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.484662][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:04:26 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100), 0x2000000000000038, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffeb1, 0x0, 0x0, 0x800e00856) r1 = socket$inet6_sctp(0x1c, 0x4000000000003, 0x84) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) shutdown(r0, 0x0) [ 319.530237][ T8020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.587135][ T8020] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.611211][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.619301][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.644472][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.653384][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.661825][ T8011] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.668884][ T8011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.676968][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.685516][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.694172][ T8011] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.701203][ T8011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.709187][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.718149][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.745170][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.756057][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.767717][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.779886][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.788744][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.797530][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.806084][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.814569][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.823337][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.831783][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.846966][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.871041][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.878945][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:04:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) [ 319.891549][ T8020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.930168][ T8134] QAT: Invalid ioctl [ 319.940286][ T8134] QAT: Invalid ioctl 00:04:26 executing program 5: poll(&(0x7f0000000200), 0x2000000000000038, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfbc9, 0x0, 0x0, 0x800e0088e) readv(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x0) 00:04:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:26 executing program 1: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x25f, 0x0, 0x0, 0x800e003b0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xf6) shutdown(r0, 0x0) 00:04:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/162, 0xa2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0088d) shutdown(r1, 0x0) shutdown(r2, 0x0) [ 320.048681][ T8151] Unknown ioctl 16658 [ 320.056845][ T8151] Unknown ioctl 16658 00:04:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) socketpair(0xb, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003bf) 00:04:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:04:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/244, 0xf4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r1, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 00:04:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:27 executing program 1: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd66, 0x0, 0x0, 0x800e003c6) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/121, 0x79}, {0x0}], 0x2}, 0x2) shutdown(r0, 0x0) 00:04:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}], 0x1}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/47, 0x2f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) shutdown(r3, 0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0x1000002ec, 0x2, 0x0, 0x800e00549) shutdown(r1, 0x0) 00:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:27 executing program 3: poll(&(0x7f0000000100)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x25f, 0x0, 0x0, 0x800e003b0) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0xf6) shutdown(r0, 0x0) 00:04:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000100)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x25f, 0x0, 0x0, 0x800e003b0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xf6) shutdown(r1, 0x0) 00:04:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}], 0x1}, 0x0) shutdown(r1, 0x0) 00:04:27 executing program 2: poll(&(0x7f0000000100), 0x2000000000000038, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffeb1, 0x0, 0x0, 0x800e00856) r1 = socket$inet6_sctp(0x1c, 0x4000000000003, 0x84) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) shutdown(r0, 0x0) 00:04:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000180)=""/15, 0xf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0x19c, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 00:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r2, 0x0) 00:04:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x3, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x83839279326a1d27) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 00:04:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 00:04:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) socketpair(0x0, 0x0, 0xec, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003bf) 00:04:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100), 0x2000000000000038, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffeb1, 0x0, 0x0, 0x800e00856) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x4000000000003, 0x84) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) shutdown(r1, 0x0) 00:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00325) 00:04:29 executing program 4: poll(&(0x7f0000000040), 0x20d7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00586) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r0, 0x0) 00:04:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0), 0x3a7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00496) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/2, 0x2}, {0x0}], 0x2) shutdown(r2, 0x0) 00:04:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x6a197720, 0x8001) poll(&(0x7f0000000100)=[{r0, 0x1}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x25f, 0x0, 0x0, 0x800e003b0) poll(&(0x7f0000000000)=[{}, {r1}], 0x2, 0xf6) shutdown(r1, 0x0) 00:04:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004e0) 00:04:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x3, 0x2, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x83839279326a1d27) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 00:04:30 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(0x0, 0x0, 0x800000000004c) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x777f, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xab, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 00:04:30 executing program 4: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) read(r0, &(0x7f0000000180)=""/126, 0x7e) shutdown(r0, 0x0) 00:04:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00476) 00:04:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) shutdown(r2, 0x0) shutdown(r0, 0x0) 00:04:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r2, 0x0) shutdown(r0, 0x0) 00:04:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/244, 0xf4}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r1, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 00:04:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0}, {0xffffffffffffffff}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcbee, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = dup2(r3, r2) recvfrom$inet(r4, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r1, 0x0) 00:04:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0xac, &(0x7f0000000800)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:04:31 executing program 5: poll(&(0x7f00000000c0)=[{}], 0x1, 0x7f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x9cf4, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000300)=""/90, 0x5a}], 0x7}, 0x0) shutdown(r1, 0x0) 00:04:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) dup(r1) recvfrom$inet(r0, 0x0, 0xfffffd0c, 0x0, 0x0, 0x800e0046e) shutdown(r0, 0x0) 00:04:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0xac, &(0x7f0000000800)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:04:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x102) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 00:04:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(r0) recvfrom$inet(r0, 0x0, 0xff0b, 0x80002, 0x0, 0x800e003e1) shutdown(r0, 0x0) 00:04:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0xdbb407dd1b6a3091) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004e0) 00:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r2, 0x0) 00:04:32 executing program 3: poll(0x0, 0x0, 0x52) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e00389) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 00:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x0) recvfrom$inet(r0, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0054f) shutdown(r0, 0x0) 00:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/157, 0x9d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 00:04:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x11, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004e0) 00:04:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:04:33 executing program 3: poll(&(0x7f00000000c0)=[{}], 0x1, 0x7f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x9cf4, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000017c0), 0x7}, 0x0) shutdown(r1, 0x0) 00:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/115, 0x3db}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 00:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x69, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00476) 00:04:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x69, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00476) 00:04:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0x10000013c, 0x0, 0x0, 0x800e005e9) shutdown(r2, 0x0) 00:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}], 0x2}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r1, 0x0) 00:04:34 executing program 3: poll(0x0, 0x0, 0x7f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/25, 0x19}], 0x1}, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) shutdown(r3, 0x0) shutdown(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 00:04:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x23d) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:34 executing program 5: poll(&(0x7f0000000100)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x25f, 0x0, 0x0, 0x800e003b0) shutdown(r0, 0x0) 00:04:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) shutdown(r1, 0x0) 00:04:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0x1}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x25f, 0x0, 0x0, 0x800e003b0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xf6) shutdown(r1, 0x0) 00:04:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{}, {}, {r0}, {r0}], 0x4, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) 00:04:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/157, 0x9d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 00:04:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r2, 0x0) shutdown(r0, 0x0) 00:04:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000140)=""/59, 0x3b) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x235, 0x2, 0x0, 0x800e004e5) shutdown(r2, 0x0) socket(0x0, 0x0, 0x0) 00:04:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/244, 0xf4}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x12, r1, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 00:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 00:04:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/162, 0xa2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0}, {0xffffffffffffffff}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000640)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xcbee, 0x2, 0x0, 0x800e00519) shutdown(r5, 0x0) r7 = dup2(r6, r5) recvfrom$inet(r7, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:35 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f0000000e80)=ANY=[], 0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3, "c59336a97ca8eaa1c0742ad2d1f63109220e81e98aa00e61265e245813c3b9b24d62a61a0c3eade4e7d63a2a5ecccf2ac3e934fa5b2a307cb0ff833ad6dfa0a61ebdeab2e8a83ba5756476bc23162e5cf0673c1e8602ca9784f383c593779db519bd6d3996531339b722f330379c13ec37377f2445032c38b11db8036c349333df6caa4b5aca6c2b15617eea46b6afb27ba07af19cda555c5bc9b6e75587dc4e3c01e04bc1dabf9b78ff01f058b573ba6aa05ee3b814"}, 0xbe, 0x800) 00:04:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/185, 0xb9}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e00690) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001600)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0}], 0x2) shutdown(r2, 0x0) 00:04:36 executing program 0: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) dup2(0xffffffffffffffff, 0xffffffffffffff9c) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) 00:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001440)=[{&(0x7f0000000100)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x235, 0x2, 0x0, 0x800e004e5) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:37 executing program 4: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0}, {0xffffffffffffffff}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcbee, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = dup2(r3, r2) recvfrom$inet(r4, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) shutdown(r1, 0x0) 00:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(r0) recvfrom$inet(r0, 0x0, 0xff0b, 0x0, 0x0, 0x800e003e1) shutdown(r0, 0x0) 00:04:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/115, 0x3db}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x76a21076}, 0x10) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 00:04:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/244, 0xf4}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x12, r1, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 00:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x23d) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}], 0x2}, 0x2) shutdown(r1, 0x0) 00:04:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x25f, 0x0, 0x0, 0x800e003b0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xf6) shutdown(r1, 0x0) 00:04:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 00:04:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/169}, {&(0x7f00000001c0)=""/171}], 0x20a}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:04:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10000013c, 0x0, 0x0, 0x800e005e9) shutdown(r2, 0x0) 00:04:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/115, 0x3db}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 00:04:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/244, 0xf4}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 00:04:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/244, 0xf4}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x12, r1, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 00:04:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0}], 0x2) dup2(r1, r0) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/159, 0x9f}, {0x0}, {0x0}], 0x3) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r7, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x1000000000000013) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:04:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/244, 0xf4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x12, r1, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 00:04:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/115, 0x3db}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x76a21076}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000180)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 00:04:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{}, {}, {r0}, {r0}], 0x4, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000100)="5997a3defa2b9760bda1843a88ee2f58666e9fd67f7f8eb461329f23d5b8b69e7401831cd429a27feb2f486197aca106ff089018a843802490343c8af68c9c0acbd6d73affb079be5c45d4e1899af2431c7afd3be38c26d15877aa07b32263cb28ed6732acb6dd6bfa1e694d7673cf34155f30eb32358e0311cda9", 0x800d1}], 0x6) shutdown(r1, 0x0) 00:04:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000cc0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r3, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 00:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x102) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x235, 0x2, 0x0, 0x800e004e5) shutdown(r3, 0x0) shutdown(r2, 0x0) 00:04:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r2, 0x0) 00:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:04:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000100)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x25f, 0x0, 0x0, 0x800e003b0) poll(&(0x7f0000000000)=[{}, {r1}], 0x2, 0xf6) shutdown(r1, 0x0) 00:04:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0031d) 00:04:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 00:04:40 executing program 2: socket$inet_sctp(0x2, 0x4, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000080)) poll(&(0x7f0000000140), 0x7, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x81b}, 0x10) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:04:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/185, 0xb9}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e00690) shutdown(r1, 0x0) shutdown(r2, 0x0) 00:04:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:41 executing program 4: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 00:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:41 executing program 1: shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x900, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0047a) shutdown(r0, 0x0) 00:04:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0xac, &(0x7f0000000800)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 00:04:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:41 executing program 5: utimes(0x0, &(0x7f0000000180)) poll(&(0x7f0000000640), 0x1, 0x4f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff0b, 0x0, 0x0, 0x800e003c0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r0, 0x0) 00:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 00:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r2, 0x0) shutdown(r0, 0x0) 00:04:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) 00:04:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000003c0)={0x11, @rand_addr, 0x0, 0x0, 'rr\x00', 0x0, 0x3, 0x22}, 0x2c) [ 335.664935][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 00:04:42 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f0000000680)='cpuset\x00') r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/133, 0x3a1) getdents64(0xffffffffffffffff, 0x0, 0x0) 00:04:42 executing program 1: ppoll(0x0, 0x2600, 0x0, &(0x7f0000000100), 0x8) 00:04:42 executing program 3: semget$private(0x0, 0x2, 0x0) 00:04:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x101}, 0xa0) 00:04:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 336.029828][ T9585] proc: Unknown parameter 'cpuset' [ 336.104226][ T9585] proc: Unknown parameter 'cpuset' 00:04:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r4) io_setup(0x3d8, &(0x7f00000004c0)) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000140)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@rand_addr=0x20000, 0x0, 0x6c}, @in6=@loopback, {0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x2000, 0x95) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x4, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_client='access=client'}], [{@fsname={'fsname', 0x3d, '+)nodev}'}}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, 'wlan0{vboxnet1'}}]}}) setrlimit(0x2, &(0x7f00000011c0)={0x5f8, 0x3}) 00:04:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="0f017d6f43f4839b1bf3000000f3440f7f22c1580b9366b85c000f00d80fc76e0366ba4100b800800000efc74424005d8e0000c744240200000000c7442406000000000f0114240f22dc", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) 00:04:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) dup2(r1, r0) 00:04:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r4) io_setup(0x3d8, &(0x7f00000004c0)) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000140)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect$inet6(r5, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@rand_addr=0x20000, 0x0, 0x6c}, @in6=@loopback, {0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x2000, 0x95) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x4, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_client='access=client'}], [{@fsname={'fsname', 0x3d, '+)nodev}'}}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, 'wlan0{vboxnet1'}}]}}) setrlimit(0x2, &(0x7f00000011c0)={0x5f8, 0x3}) 00:04:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 336.310000][ T9602] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 336.446205][ T9617] 9pnet: Insufficient options for proto=fd [ 336.446340][ T9616] 9pnet: Insufficient options for proto=fd 00:04:42 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1ff) socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x56) 00:04:42 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1ff) 00:04:42 executing program 3: mkdir(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000280)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "008000", 0x10, 0xffffff11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'HBq', 0x0, "a92008"}}}}}}}, 0x0) 00:04:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r4) io_setup(0x3d8, &(0x7f00000004c0)) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000140)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect$inet6(r5, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@rand_addr=0x20000, 0x0, 0x6c}, @in6=@loopback, {0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x2000, 0x95) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x4, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_client='access=client'}], [{@fsname={'fsname', 0x3d, '+)nodev}'}}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, 'wlan0{vboxnet1'}}]}}) setrlimit(0x2, &(0x7f00000011c0)={0x5f8, 0x3}) 00:04:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r4) io_setup(0x0, &(0x7f00000004c0)) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000140)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect$inet6(r5, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@rand_addr=0x20000, 0x0, 0x6c}, @in6=@loopback, {0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x2000, 0x95) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x4, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_client='access=client'}], [{@fsname={'fsname', 0x3d, '+)nodev}'}}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, 'wlan0{vboxnet1'}}]}}) setrlimit(0x2, &(0x7f00000011c0)={0x5f8, 0x3}) [ 336.608879][ C0] hrtimer: interrupt took 28043 ns 00:04:43 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffd22, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x4, 0xa, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 00:04:43 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@rand_addr=0x20000, 0x0, 0x6c}, @in6=@loopback, {0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x2000, 0x95) setrlimit(0x2, &(0x7f00000011c0)={0x5f8, 0x3}) 00:04:43 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1ff) 00:04:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) io_setup(0x3d8, &(0x7f00000004c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000140)) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@rand_addr=0x20000, 0x0, 0x6c}, @in6=@loopback, {0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x2000, 0x95) setrlimit(0x2, &(0x7f00000011c0)={0x5f8, 0x3}) 00:04:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) close(0xffffffffffffffff) io_setup(0x3d8, &(0x7f00000004c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@rand_addr=0x20000, 0x0, 0x6c}, @in6=@loopback, {0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x2000, 0x95) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x4, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_client='access=client'}], [{@fsname={'fsname', 0x3d, '+)nodev}'}}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, 'wlan0{vboxnet1'}}]}}) setrlimit(0x2, &(0x7f00000011c0)={0x5f8, 0x3}) 00:04:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:04:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 00:04:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x2de, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 00:04:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) 00:04:43 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 00:04:43 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1ff) 00:04:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1e2ba62e) recvfrom(r1, 0x0, 0x0, 0x10102, 0x0, 0x0) [ 337.717216][ T9687] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 00:04:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1e2ba62e) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) [ 337.787018][ T9687] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 337.811928][ T9687] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 337.837212][ T9687] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 00:04:44 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1ff) 00:04:44 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1ff) 00:04:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 338.216757][ T9724] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 338.229747][ T9724] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 338.239750][ T9724] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 338.252711][ T9724] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 00:04:44 executing program 1: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/133, 0x3a1) 00:04:44 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000000800)='proc\x00T\xe0\x83\x01V\x87\x84\x7fr\xe4j3\xe8\xff\xa06\x83\xa80xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 00:04:45 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) [ 338.540558][ T9742] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 338.553812][ T9742] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:04:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) [ 338.591367][ T9743] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 338.604665][ T9743] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:04:45 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r1, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000680)={0x8}) 00:04:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000300)={[{@max_dir_size_kb={'max_dir_size_kb'}}]}) [ 338.803369][ T27] audit: type=1804 audit(1577318685.233:31): pid=9754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir161112871/syzkaller.QXkSj1/41/bus" dev="sda1" ino=16583 res=1 00:04:45 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) 00:04:45 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) [ 338.899445][ T27] audit: type=1804 audit(1577318685.233:32): pid=9758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir161112871/syzkaller.QXkSj1/41/bus" dev="sda1" ino=16583 res=1 00:04:45 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1ff) 00:04:45 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r1, 0x8200) getresuid(&(0x7f0000004180), 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000680)={0x8}) 00:04:45 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r1, r1, 0x0, 0x8800000) 00:04:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) [ 339.146961][ T9764] EXT4-fs (sda1): re-mounted. Opts: max_dir_size_kb=0x0000000000000000, [ 339.169675][ T27] audit: type=1800 audit(1577318685.593:33): pid=9778 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16529 res=0 00:04:45 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r1, 0x8200) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000680)={0x8}) [ 339.256941][ T27] audit: type=1800 audit(1577318685.683:34): pid=9775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16529 res=0 [ 339.276632][ T27] audit: type=1800 audit(1577318685.683:35): pid=9778 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16529 res=0 [ 339.297612][ T27] audit: type=1804 audit(1577318685.703:36): pid=9783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir321288545/syzkaller.8hMFst/50/bus" dev="sda1" ino=16532 res=1 [ 339.299800][ T9787] EXT4-fs (sda1): re-mounted. Opts: max_dir_size_kb=0x0000000000000000, 00:04:45 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 00:04:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/20, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x1102001bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 00:04:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x14, 0x0, 0x0) 00:04:45 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 339.542842][ T27] audit: type=1804 audit(1577318685.823:37): pid=9783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir321288545/syzkaller.8hMFst/50/bus" dev="sda1" ino=16532 res=1 00:04:46 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 339.600153][ T27] audit: type=1804 audit(1577318685.833:38): pid=9795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir670932062/syzkaller.VVOliR/50/bus" dev="sda1" ino=16584 res=1 00:04:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in=@loopback}, 0x0, 0x472}}, 0xf8}, 0x8}, 0x0) 00:04:46 executing program 4: [ 339.679521][ T27] audit: type=1804 audit(1577318685.853:39): pid=9798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir670932062/syzkaller.VVOliR/50/bus" dev="sda1" ino=16584 res=1 00:04:46 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1ff) 00:04:46 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000180)='security.selinux\x00', 0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) 00:04:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0xfffffffffffffffe, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$tun(r3, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:04:46 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 00:04:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in=@loopback}, 0x0, 0x472}}, 0xf8}, 0x8}, 0x0) 00:04:46 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 00:04:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000040)={@remote}) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 00:04:46 executing program 4: 00:04:47 executing program 4: 00:04:47 executing program 0: 00:04:47 executing program 4: 00:04:47 executing program 3: 00:04:47 executing program 0: 00:04:47 executing program 1: 00:04:47 executing program 3: 00:04:47 executing program 2: 00:04:47 executing program 4: 00:04:47 executing program 5: 00:04:47 executing program 0: 00:04:47 executing program 2: 00:04:47 executing program 5: 00:04:47 executing program 4: 00:04:47 executing program 3: 00:04:47 executing program 0: 00:04:47 executing program 1: 00:04:48 executing program 5: 00:04:48 executing program 2: 00:04:48 executing program 3: 00:04:48 executing program 4: 00:04:48 executing program 1: 00:04:48 executing program 0: 00:04:48 executing program 2: 00:04:48 executing program 5: 00:04:48 executing program 4: 00:04:48 executing program 3: 00:04:48 executing program 1: 00:04:48 executing program 0: 00:04:48 executing program 2: 00:04:48 executing program 5: 00:04:48 executing program 4: 00:04:48 executing program 3: 00:04:48 executing program 1: 00:04:48 executing program 0: 00:04:49 executing program 4: 00:04:49 executing program 2: 00:04:49 executing program 3: 00:04:49 executing program 5: 00:04:49 executing program 0: 00:04:49 executing program 1: 00:04:49 executing program 2: 00:04:49 executing program 3: 00:04:49 executing program 4: 00:04:49 executing program 5: 00:04:49 executing program 0: 00:04:49 executing program 1: 00:04:49 executing program 3: 00:04:49 executing program 2: 00:04:49 executing program 0: 00:04:49 executing program 5: 00:04:49 executing program 4: 00:04:49 executing program 1: 00:04:49 executing program 3: 00:04:49 executing program 2: 00:04:49 executing program 0: 00:04:50 executing program 5: 00:04:50 executing program 4: 00:04:50 executing program 1: 00:04:50 executing program 2: 00:04:50 executing program 3: 00:04:50 executing program 0: 00:04:50 executing program 1: 00:04:50 executing program 5: 00:04:50 executing program 4: 00:04:50 executing program 1: 00:04:50 executing program 3: 00:04:50 executing program 2: 00:04:50 executing program 0: 00:04:50 executing program 4: 00:04:50 executing program 5: 00:04:50 executing program 1: 00:04:50 executing program 2: 00:04:50 executing program 0: 00:04:50 executing program 1: 00:04:50 executing program 3: 00:04:50 executing program 5: 00:04:51 executing program 4: 00:04:51 executing program 1: 00:04:51 executing program 2: 00:04:51 executing program 0: 00:04:51 executing program 5: 00:04:51 executing program 3: 00:04:51 executing program 4: 00:04:51 executing program 1: 00:04:51 executing program 4: 00:04:51 executing program 3: 00:04:51 executing program 5: 00:04:51 executing program 2: 00:04:51 executing program 0: 00:04:51 executing program 1: 00:04:51 executing program 4: 00:04:51 executing program 5: 00:04:51 executing program 3: 00:04:51 executing program 2: 00:04:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:51 executing program 1: poll(&(0x7f00000000c0)=[{}], 0x1, 0x7f) recvfrom$inet(0xffffffffffffffff, 0x0, 0x9cf4, 0x0, 0x0, 0x800e00516) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000000600)={0x0, 0x352, &(0x7f0000000380)=[{&(0x7f0000000000)=""/180}, {&(0x7f0000000640)=""/4096}, {&(0x7f0000001640)=""/4096}, {&(0x7f0000000400)=""/89}, {&(0x7f0000000180)=""/127}, {&(0x7f0000000480)=""/238}, {&(0x7f0000000300)=""/90}], 0x7, 0x0, 0xffffffffffffffc1}, 0x0) shutdown(r0, 0x0) 00:04:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/8, 0x8}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:04:52 executing program 5: 00:04:52 executing program 2: 00:04:52 executing program 3: 00:04:52 executing program 2: 00:04:52 executing program 5: 00:04:52 executing program 2: 00:04:52 executing program 1: 00:04:52 executing program 3: 00:04:52 executing program 0: 00:04:52 executing program 5: 00:04:52 executing program 2: 00:04:52 executing program 4: 00:04:52 executing program 1: 00:04:52 executing program 3: 00:04:52 executing program 0: 00:04:52 executing program 5: 00:04:52 executing program 1: 00:04:52 executing program 2: 00:04:52 executing program 4: 00:04:53 executing program 3: 00:04:53 executing program 0: 00:04:53 executing program 1: 00:04:53 executing program 5: 00:04:53 executing program 2: 00:04:53 executing program 4: 00:04:53 executing program 0: 00:04:53 executing program 3: 00:04:53 executing program 5: 00:04:53 executing program 1: 00:04:53 executing program 4: 00:04:53 executing program 2: 00:04:53 executing program 0: 00:04:53 executing program 3: 00:04:53 executing program 1: 00:04:53 executing program 5: 00:04:53 executing program 4: 00:04:53 executing program 0: 00:04:53 executing program 2: 00:04:54 executing program 1: 00:04:54 executing program 3: 00:04:54 executing program 5: 00:04:54 executing program 4: 00:04:54 executing program 0: 00:04:54 executing program 2: 00:04:54 executing program 3: 00:04:54 executing program 1: 00:04:54 executing program 5: 00:04:54 executing program 0: 00:04:54 executing program 4: 00:04:54 executing program 2: 00:04:54 executing program 3: 00:04:54 executing program 1: 00:04:54 executing program 5: 00:04:54 executing program 0: 00:04:54 executing program 4: 00:04:54 executing program 2: 00:04:54 executing program 1: 00:04:54 executing program 3: 00:04:54 executing program 5: 00:04:55 executing program 4: 00:04:55 executing program 0: 00:04:55 executing program 1: 00:04:55 executing program 2: 00:04:55 executing program 3: 00:04:55 executing program 5: 00:04:55 executing program 4: 00:04:55 executing program 0: 00:04:55 executing program 1: 00:04:55 executing program 3: 00:04:55 executing program 2: 00:04:55 executing program 5: 00:04:55 executing program 4: 00:04:55 executing program 0: 00:04:55 executing program 3: 00:04:55 executing program 1: 00:04:55 executing program 2: 00:04:55 executing program 0: 00:04:55 executing program 4: 00:04:55 executing program 5: 00:04:55 executing program 1: 00:04:56 executing program 3: 00:04:56 executing program 0: 00:04:56 executing program 4: 00:04:56 executing program 2: 00:04:56 executing program 1: 00:04:56 executing program 5: 00:04:56 executing program 3: 00:04:56 executing program 0: 00:04:56 executing program 4: 00:04:56 executing program 2: 00:04:56 executing program 5: 00:04:56 executing program 1: 00:04:56 executing program 3: 00:04:56 executing program 0: 00:04:56 executing program 5: 00:04:56 executing program 2: 00:04:56 executing program 3: 00:04:56 executing program 4: 00:04:56 executing program 1: 00:04:56 executing program 0: 00:04:56 executing program 4: 00:04:56 executing program 5: 00:04:57 executing program 2: 00:04:57 executing program 3: 00:04:57 executing program 1: 00:04:57 executing program 0: 00:04:57 executing program 5: 00:04:57 executing program 2: 00:04:57 executing program 4: 00:04:57 executing program 3: 00:04:57 executing program 0: 00:04:57 executing program 4: 00:04:57 executing program 2: 00:04:57 executing program 5: 00:04:57 executing program 1: 00:04:57 executing program 3: 00:04:57 executing program 0: 00:04:57 executing program 2: 00:04:57 executing program 4: 00:04:57 executing program 5: 00:04:57 executing program 1: 00:04:57 executing program 3: 00:04:57 executing program 4: 00:04:58 executing program 5: 00:04:58 executing program 0: 00:04:58 executing program 2: 00:04:58 executing program 3: 00:04:58 executing program 1: 00:04:58 executing program 4: 00:04:58 executing program 5: 00:04:58 executing program 0: 00:04:58 executing program 2: 00:04:58 executing program 3: 00:04:58 executing program 1: 00:04:58 executing program 4: 00:04:58 executing program 5: 00:04:58 executing program 2: 00:04:58 executing program 0: 00:04:58 executing program 3: 00:04:58 executing program 1: 00:04:58 executing program 5: 00:04:58 executing program 4: 00:04:58 executing program 3: 00:04:58 executing program 2: 00:04:58 executing program 0: 00:04:58 executing program 1: 00:04:59 executing program 5: 00:04:59 executing program 3: 00:04:59 executing program 4: 00:04:59 executing program 2: 00:04:59 executing program 0: 00:04:59 executing program 1: 00:04:59 executing program 4: 00:04:59 executing program 5: 00:04:59 executing program 2: 00:04:59 executing program 1: 00:04:59 executing program 0: 00:04:59 executing program 3: 00:04:59 executing program 2: 00:04:59 executing program 5: 00:04:59 executing program 4: 00:04:59 executing program 0: 00:04:59 executing program 1: 00:04:59 executing program 5: 00:04:59 executing program 0: 00:04:59 executing program 3: 00:04:59 executing program 2: 00:04:59 executing program 4: 00:05:00 executing program 1: 00:05:00 executing program 5: 00:05:00 executing program 3: 00:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20}) 00:05:00 executing program 0: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:05:00 executing program 4: 00:05:00 executing program 3: 00:05:00 executing program 1: 00:05:00 executing program 4: 00:05:00 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x55541b9234476cc3, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 00:05:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={r2, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:05:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="b800088ee8b800008ee8262e670fae0c5513000000f3ab3666660f3a16f4090f060f01d12e663e0f0174a90f30b808018ec0", 0x32}], 0xaaaaaaaaaaaa97d, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 00:05:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) 00:05:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@inet=@dccp={{0x58, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_procfs(0x0, 0x0) lstat(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)) getgroups(0x1, &(0x7f0000000040)=[0x0]) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) gettid() setgid(0x0) getgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@inet=@dccp={{0x58, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@inet=@dccp={{0x58, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@inet=@dccp={{0x58, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@inet=@dccp={{0x58, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@initdev, @in6=@empty}}, {{@in=@loopback}, 0x0, @in6=@empty}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 00:05:00 executing program 4: getgroups(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, 0x0, 0x0) 00:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mlockall(0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:05:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20}) 00:05:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) creat(&(0x7f0000000140)='./file1\x00', 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x1, 0x0) 00:05:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup2(r4, r5) r7 = dup2(r6, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000100)=@v3={0x3000000, [{0x10f}], 0xee01}, 0x18, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) 00:05:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x5}}]}, 0x34}}, 0x0) 00:05:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'sed\x00'}, 0x2c) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20}) [ 354.735836][T10509] syz-executor.3 (10509) used greatest stack depth: 10008 bytes left 00:05:01 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 00:05:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000200ac1e0001db3bc8c4feccaa083bac9092c1c70824c3f16a0f91f524e2580a11c8ae64d4fad43ee074c887487983ec45df5f704388ef79ea6215bf6fdb547a7b913268b4ce83c18bf70c9e0a1fab9e63d96a89c9ed25bbbb67c21311cf7b50d66b59ed718f881dd9b010d2cbe525fefe13d5da0456687b2e3bf1f89529ab61c800f1925dd44ec17863a6c1190ff1349d0b9f4e37e54d97"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x5}}]}, 0x34}}, 0x0) 00:05:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) ptrace$cont(0x18, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, 0x0) 00:05:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0xd, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1000}]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) [ 355.045933][T10526] kvm: emulating exchange as write 00:05:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:01 executing program 3: mknod$loop(&(0x7f0000000200)='./bus\x00', 0x1000, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0xa2383, 0x0) 00:05:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fstat(r4, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20}) 00:05:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@inet=@dccp={{0x58, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_dev$radio(0x0, 0x2, 0x2) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='fd\x00') r2 = getgid() getgroups(0x2, &(0x7f0000000040)=[r2, 0xffffffffffffffff]) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000100)={0x9, @raw_data="da58615df8952de5570652bec3d29d54cb8231693f72a0d16e0555e83be1bc7a3b1e26f7236ad6c363a5f49efbf9367620b6b13c9d0f05b465887f0e380b2057e2a187a347a3e63e8c028b98aaca408d5bb002a76d66667683673f1277762aa918370e5066a981cb596051c6eefb5ed84619e56af9b41fa6c2e428867c597c9963ad344e1aaf088967a25fa8608676e1530cef180f0b1bf4d93b627028edf9ae8a241ef63475c09c88e5e73ce8dae624cb5be6a78e73a8f79f60d63980c47a05d96412093251021a"}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setgid(0x0) getgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x1e0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@inet=@dccp={{0x58, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x1e8, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@initdev, @in6=@empty}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xffffffffffffff3c) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 00:05:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x6c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @remote}}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="c4ddbba432f1ed5a7009fd4a6dea08ca"}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [], 0x15}}]}}}, @IFLA_ADDRESS={0xc, 0xa, @dev}]}, 0xac}}, 0x0) 00:05:02 executing program 0: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x8, 0x0, 0x0, [{[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {}]}]}}}], 0x20, 0x5}, 0x0) 00:05:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:05:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@inet=@dccp={{0x58, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080), 0xff37) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) r2 = gettid() syz_open_procfs(r2, 0x0) lstat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = getgid() setgid(r3) getgroups(0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getpgid(0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000100)={0x9, @raw_data="da58615df8952de5570652bec3d29d54cb8231693f72a0d16e0555e83be1bc7a3b1e26f7236ad6c363a5f49efbf9367620b6b13c9d0f05b465887f0e380b2057e2a187a347a3e63e8c028b98aaca408d5bb002a76d66667683673f1277762aa918370e5066a981cb596051c6eefb5ed84619e56af9b41fa6c2e428867c597c9963ad344e1aaf088967a25fa8608676e1530cef180f0b1bf4d93b627028edf9ae8a241ef63475c09c88e5e73ce8dae624cb5be6a78e73a8f79f60d63980c47a05d96412093251021a"}) fstat(0xffffffffffffffff, &(0x7f0000000640)) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) r4 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000100)={0x9, @raw_data="da58615df8952de5570652bec3d29d54cb8231693f72a0d16e0555e83be1bc7a3b1e26f7236ad6c363a5f49efbf9367620b6b13c9d0f05b465887f0e380b2057e2a187a347a3e63e8c028b98aaca408d5bb002a76d66667683673f1277762aa918370e5066a981cb596051c6eefb5ed84619e56af9b41fa6c2e428867c597c9963ad344e1aaf088967a25fa8608676e1530cef180f0b1bf4d93b627028edf9ae8a241ef63475c09c88e5e73ce8dae624cb5be6a78e73a8f79f60d63980c47a05d96412093251021a"}) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) r5 = gettid() syz_open_procfs(r5, &(0x7f0000000140)='fd\x00') r6 = getgid() setgid(r6) getgroups(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x1e8, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@inet=@dccp={{0x58, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x210, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@inet=@dccp={{0x58, 'dccp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x1e0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'ra\aP\xd3\xf3\x9d \xac5\x00\xff\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xc2^\xbc\x17E^\x82\x00', 0x2, 0x3, 0x1e8, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x178, 0xe8, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'vcan0\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'nlmon0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x8000000000000, 0x40, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x8918, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@initdev, @in6=@empty}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xffffffffffffff3c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 00:05:02 executing program 0: mprotect(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f000013e000)) r3 = openat$cgroup_ro(r2, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000280)={0x81, 0x367, 0x1}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000005, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r6, 0x0, r5, 0x0, 0x1000000000000007, 0x0) r7 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000100)=r7) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(r6, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) [ 356.010442][T10615] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 00:05:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000080)=0x2, 0x4) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000c) 00:05:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(r0, 0x0, 0x1) 00:05:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000df0000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000001800000000000000000000000000000000000000000000000000feffffff01000000190000000000000008006c6f00000000000000000000000000007465716c3000000000000000000000006970365f76746830000000000000000062637366300000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000000000000000b8000000b8000000e80000006970000000000000000000000000000000000000000000000000000000000000200000000000001bac1414bbffffffff000000000000000000063d00000000002e00f4fd0bf40000415544495400000000000000000000000000000000000000000000000000000008000000000000005e000000000000000000000000000000000000ea09ffff00000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x1f0) [ 356.334240][T10632] xt_AUDIT: Audit type out of range (valid range: 0..2) 00:05:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="aafb37681d6160ff7bb327c2521fbaf5"}}]}, 0x80}}, 0x0) 00:05:02 executing program 0: mprotect(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f000013e000)) r3 = openat$cgroup_ro(r2, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000280)={0x81, 0x367, 0x1}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000005, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r6, 0x0, r5, 0x0, 0x1000000000000007, 0x0) r7 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000100)=r7) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(r6, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) [ 356.385322][T10634] xt_AUDIT: Audit type out of range (valid range: 0..2) 00:05:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x211, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000140001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000010ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b2868174090000"], 0xb8}, 0x1, 0xfffff000}, 0x0) [ 356.646737][T10647] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 00:05:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 00:05:03 executing program 5: unlink(&(0x7f0000000040)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) fsetxattr$trusted_overlay_upper(r1, 0x0, 0x0, 0x0, 0x0) ftruncate(r1, 0x87ffd) sendfile(r0, r1, 0x0, 0x800000000024) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) 00:05:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 356.802558][T10656] xt_AUDIT: Audit type out of range (valid range: 0..2) 00:05:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 356.880881][ T27] audit: type=1800 audit(1577318703.303:40): pid=10655 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16568 res=0 00:05:03 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x256f9d8f, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x0, 0xfffffffd, 0x0, 0x2a}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x14) unlink(&(0x7f0000000040)='./file0\x00') write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000380)={0x7, 0x79, 0x1}, 0x7) ftruncate(0xffffffffffffffff, 0x1000000) close(0xffffffffffffffff) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ftruncate(r3, 0x87ffd) sendfile(0xffffffffffffffff, r3, 0x0, 0x800000000024) creat(&(0x7f0000000280)='./file0\x00', 0x28) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) [ 357.005601][T10670] xt_AUDIT: Audit type out of range (valid range: 0..2) 00:05:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x1f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) r2 = socket$inet(0xa, 0x801, 0x84) accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:05:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x7ffffff7) 00:05:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 00:05:05 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r2 = socket$inet(0x2, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) dup2(r2, r1) 00:05:05 executing program 0: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000100)={0x800, "9b2f9e4b2c2731bde7ca97bc14c4b88d71b08261619abae24b0b8e4fa943718e"}) 00:05:05 executing program 0: setrlimit(0x8, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) [ 359.235595][T10695] xt_AUDIT: Audit type out of range (valid range: 0..2) 00:05:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 00:05:05 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(&(0x7f000003e000)='\'', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) close(0xffffffffffffffff) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)) 00:05:05 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1e4002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) [ 359.480990][T10716] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 359.525704][T10718] ALSA: seq fatal error: cannot create timer (-22) [ 359.533887][ T27] audit: type=1800 audit(1577318705.963:41): pid=10719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16606 res=0 00:05:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 359.579652][ T27] audit: type=1804 audit(1577318705.983:42): pid=10719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir321288545/syzkaller.8hMFst/111/file0" dev="sda1" ino=16606 res=1 [ 359.604687][ T27] audit: type=1804 audit(1577318705.983:43): pid=10719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir321288545/syzkaller.8hMFst/111/file0" dev="sda1" ino=16606 res=1 [ 359.654910][T10720] ALSA: seq fatal error: cannot create timer (-22) [ 359.720465][ T27] audit: type=1800 audit(1577318706.143:44): pid=10719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16606 res=0 [ 359.727482][T10725] xt_AUDIT: Audit type out of range (valid range: 0..2) 00:05:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 359.768779][ T27] audit: type=1804 audit(1577318706.143:45): pid=10724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir321288545/syzkaller.8hMFst/111/file0" dev="sda1" ino=16606 res=1 [ 359.800867][ T27] audit: type=1804 audit(1577318706.173:46): pid=10724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir321288545/syzkaller.8hMFst/111/file0" dev="sda1" ino=16606 res=1 00:05:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/pid\x00') r4 = socket$key(0xf, 0x3, 0x2) dup2(r4, r3) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x325, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r7 = getegid() lchown(&(0x7f00000000c0)='./file0\x00', 0xee00, r7) 00:05:12 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) getpid() ptrace$getregs(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280)=""/198) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) socket$inet(0xa, 0x801, 0x0) socket$inet(0xa, 0x801, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:05:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 00:05:12 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) syz_mount_image$exfat(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) 00:05:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x325, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) [ 365.736248][T10752] xt_AUDIT: Audit type out of range (valid range: 0..2) 00:05:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 00:05:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfffffffffffffead, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) 00:05:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) 00:05:12 executing program 5: r0 = perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000380)) poll(&(0x7f0000000440)=[{r0, 0xa240}], 0x1, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000005c0)={0x9, 0x5, 0x1b, &(0x7f0000000400)="d8e5142106f3ea58dee29ba30096ac7fbb48bbdc17cba419486824"}) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xcd, &(0x7f0000000300), &(0x7f0000000340)=0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 366.049208][T10771] xt_AUDIT: Audit type out of range (valid range: 0..2) 00:05:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 00:05:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 00:05:19 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', r1, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:05:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080), 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) dup2(r0, r1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) gettid() dup(0xffffffffffffffff) 00:05:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000300)=0x3) [ 373.070837][T10800] xt_AUDIT: Audit type out of range (valid range: 0..2) 00:05:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 373.238529][T10817] xt_AUDIT: Audit type out of range (valid range: 0..2) 00:05:19 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$BLKRRPART(r3, 0x125f, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/\x00', 0x400, 0x0) ppoll(&(0x7f0000000100)=[{r4}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES64=r4, @ANYBLOB="04000000140027000685d165767f8e1124ec48551b8d58c55da5480acb596ff1f251b55410"], 0x3}, 0x1, 0x0, 0x0, 0x41000}, 0x8000) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0xfffffffffffffe9e}}], 0x22f, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x6, 0x1000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='sm\f\x00s\x00,TX<@\x1d\x98\x13e\xb0\xd3\x9b\xb2\x97qa\xc9-\x8e\xb6\xee\x12\xe8h\xd2\xe6n\xe3\x11') ioctl$BLKRRPART(r6, 0x125f, 0x0) setsockopt$inet_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x30a}, "67078ee6d0e9ede4", "1506f57a909958040000000000000002ae050200", "27f2f660", "1ab5879cad08a656"}, 0xfffffffffffffee4) sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20080, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r7, 0x0, 0x0, &(0x7f00000004c0), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 00:05:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 373.306737][T10808] ================================================================== [ 373.314889][T10808] BUG: KCSAN: data-race in install_new_memslots / mmio_info_in_cache [ 373.322950][T10808] [ 373.325284][T10808] read to 0xffff88809d980000 of 8 bytes by task 10812 on cpu 1: [ 373.332917][T10808] mmio_info_in_cache+0x13f/0x1e0 [ 373.337948][T10808] kvm_mmu_page_fault+0x1b8/0xbc0 [ 373.342970][T10808] handle_ept_violation+0x1e5/0x340 [ 373.347966][T10821] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 373.348299][T10808] vmx_handle_exit+0x1c2/0xdb0 [ 373.359960][T10808] vcpu_enter_guest+0xc25/0x3860 [ 373.364909][T10808] kvm_arch_vcpu_ioctl_run+0x2a8/0xdf0 [ 373.370377][T10808] kvm_vcpu_ioctl+0x758/0xa30 [ 373.375060][T10808] do_vfs_ioctl+0x84f/0xcf0 [ 373.379571][T10808] ksys_ioctl+0xbd/0xe0 [ 373.383735][T10808] __x64_sys_ioctl+0x4c/0x60 [ 373.388418][T10808] do_syscall_64+0xcc/0x3a0 [ 373.392946][T10808] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.399264][T10808] [ 373.401599][T10808] write to 0xffff88809d980000 of 8 bytes by task 10808 on cpu 0: [ 373.409312][T10808] install_new_memslots+0xef/0x130 [ 373.414423][T10808] __kvm_set_memory_region+0xeea/0x1380 [ 373.419970][T10808] kvm_set_memory_region+0x36/0x60 [ 373.425089][T10808] kvm_vm_ioctl+0x6f8/0x12e0 [ 373.429688][T10808] do_vfs_ioctl+0x84f/0xcf0 [ 373.434188][T10808] ksys_ioctl+0xbd/0xe0 [ 373.438345][T10808] __x64_sys_ioctl+0x4c/0x60 [ 373.442953][T10808] do_syscall_64+0xcc/0x3a0 [ 373.444946][T10823] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 373.447470][T10808] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.447504][T10808] [ 373.462610][T10808] Reported by Kernel Concurrency Sanitizer on: [ 373.468770][T10808] CPU: 0 PID: 10808 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 373.477445][T10808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.487519][T10808] ================================================================== [ 373.495602][T10808] Kernel panic - not syncing: panic_on_warn set ... [ 373.502206][T10808] CPU: 0 PID: 10808 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 373.510875][T10808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.521058][T10808] Call Trace: [ 373.524366][T10808] dump_stack+0x11d/0x181 [ 373.528713][T10808] panic+0x210/0x640 [ 373.532623][T10808] ? vprintk_func+0x8d/0x140 [ 373.537229][T10808] kcsan_report.cold+0xc/0xd [ 373.541844][T10808] kcsan_setup_watchpoint+0x3fe/0x460 [ 373.547237][T10808] __tsan_unaligned_write8+0xc7/0x110 [ 373.549248][T10825] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 373.552629][T10808] install_new_memslots+0xef/0x130 [ 373.552660][T10808] __kvm_set_memory_region+0xeea/0x1380 [ 373.570355][T10808] kvm_set_memory_region+0x36/0x60 [ 373.575485][T10808] kvm_vm_ioctl+0x6f8/0x12e0 [ 373.580108][T10808] ? kvm_unregister_device_ops+0x80/0x80 [ 373.585767][T10808] do_vfs_ioctl+0x84f/0xcf0 [ 373.590305][T10808] ? tomoyo_file_ioctl+0x34/0x40 [ 373.595285][T10808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 373.601547][T10808] ksys_ioctl+0xbd/0xe0 [ 373.605764][T10808] __x64_sys_ioctl+0x4c/0x60 [ 373.610373][T10808] do_syscall_64+0xcc/0x3a0 [ 373.614889][T10808] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.620799][T10808] RIP: 0033:0x45a787 [ 373.624711][T10808] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.644330][T10808] RSP: 002b:00007fbcfe0cb068 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 373.652782][T10808] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 000000000045a787 [ 373.660886][T10808] RDX: 00007fbcfe0cb510 RSI: 000000004020ae46 RDI: 0000000000000004 [ 373.668865][T10808] RBP: 0000000020017000 R08: 00007fbcfe0cb070 R09: 000000000075bf20 [ 373.676844][T10808] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000fec00000 [ 373.684839][T10808] R13: 0000000000000004 R14: 00000000004e42b8 R15: 00000000ffffffff [ 373.694227][T10808] Kernel Offset: disabled [ 373.698576][T10808] Rebooting in 86400 seconds..