t$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) shutdown(r1, 0x0) 03:23:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:23:00 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 03:23:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, &(0x7f00000000c0)="91e2572910cbb6e97641009413edf291b6e651de39004311081c7fd540130000290a2542827d6fd53c484dc911c8f66a7aa66878050000000014000080fa6eae960040004008000031286acfee2d", 0x4e, 0x20000800, 0x0, 0xffffffffffffff0a) 03:23:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r3 = gettid() tkill(r3, 0x1000000000016) 03:23:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000013c0)=""/34) ioctl$PIO_SCRNMAP(r1, 0x4b66, &(0x7f0000000040)) 03:23:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:23:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x34) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x2bc) sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 03:23:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 03:23:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44) 03:23:01 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:23:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r1, 0x1000000000016) 03:23:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x1010450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$tun(r0, &(0x7f0000000100)={@val, @void, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @empty}, @redirect={0x5, 0x0, 0x0, @local, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}}}, 0x34) 03:23:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:01 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f7c483557148307a0229cd45b11d67729e8445"}) 03:23:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self/attr/keycreate\x00', 0x2, 0x0) dup2(r0, r1) bind(r1, &(0x7f0000000c80)=@in={0x2, 0x0, @loopback}, 0x80) 03:23:01 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b567d0096c8290fc67f3c63cd091739fa6e739"}) 03:23:01 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000240), 0x0) syz_genetlink_get_family_id$wireguard(0x0) 03:23:01 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000d00)) 03:23:01 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f7c483557148307a0229cd45b11d67729e8445"}) 03:23:02 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 03:23:02 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 03:23:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)}, 0x0) 03:23:02 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 03:23:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RCLUNK(r0, 0x0, 0x0) 03:23:02 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f7c483557148307a0229cd45b11d67729e8445"}) 03:23:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 03:23:02 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f7c483557148307a0229cd45b11d67729e8445"}) 03:23:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000840) 03:23:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x20044001) 03:23:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000100)='7', 0x1}], 0x1) 03:23:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0xffb6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2063, 0x0, 0x26) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:23:02 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001ac0)=ANY=[], 0x1440}}, 0x8044) 03:23:02 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000740)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:23:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 03:23:02 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 03:23:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 03:23:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x40) 03:23:02 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:02 executing program 4: capset(&(0x7f0000000800)={0x19980330}, &(0x7f0000000840)) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 03:23:02 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r0, 0x1004000000013) 03:23:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) [ 343.609097][T12598] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 03:23:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fadvise64(r0, 0x0, 0x0, 0x1) 03:23:03 executing program 3: r0 = inotify_init() close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 03:23:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r2, 0x1000000000015) 03:23:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, 0x0, 0x0) 03:23:03 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfff, 0x0, 0x0) 03:23:03 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 03:23:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x0, @auto="e475bfdbb2dbd55e"}) ioctl$TCSETAF(r1, 0x5408, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180), 0x294) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) getsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:23:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) 03:23:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:23:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={0x0}}, 0x20000000) 03:23:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'sit0\x00'}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:23:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 03:23:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 03:23:04 executing program 1: r0 = socket(0x2, 0x3, 0x5) sendmmsg$unix(r0, &(0x7f00000041c0)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 03:23:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r2, 0x1000000000016) 03:23:04 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x74121, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x5427, 0x0) 03:23:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), 0x8) 03:23:04 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r0, 0x9) 03:23:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 03:23:07 executing program 1: capset(&(0x7f0000000600)={0x19980330}, &(0x7f0000000640)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 03:23:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:23:07 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, 0x0, 0x0) 03:23:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:07 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:23:07 executing program 3: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 03:23:07 executing program 4: r0 = socket(0x11, 0x2, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 03:23:07 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80002, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 03:23:07 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:23:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2000c001) 03:23:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = dup(r0) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000008340)=ANY=[], 0x1f0}}], 0x1, 0x20008055) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000004c0)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}}, 0x20040050) 03:23:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 03:23:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0xe307) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'vlan0\x00'}) 03:23:07 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(0x0) 03:23:07 executing program 4: r0 = eventfd(0x0) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, 0x0, 0x0) 03:23:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) read$char_raw(r1, 0x0, 0x0) 03:23:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44000) 03:23:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 03:23:07 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:23:07 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 03:23:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c081) 03:23:07 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5450, 0x0) 03:23:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000084c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) close(r1) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:23:08 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x111041, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 03:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:23:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8953, &(0x7f00000002c0)) 03:23:08 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:08 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) 03:23:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0xf) dup3(r1, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 03:23:08 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000ac0), 0x8) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:08 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 03:23:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 03:23:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x2, 0x0) 03:23:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x44}}, 0x0) 03:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:08 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000cc0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 03:23:08 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 03:23:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 03:23:08 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000002c0)=""/162) 03:23:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_team\x00', &(0x7f0000000040)=@ethtool_ts_info}) 03:23:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x1, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x2c}}, 0x0) 03:23:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 03:23:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) 03:23:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x401}]}) 03:23:09 executing program 4: io_setup(0x1, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 03:23:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005800)={0x0, 0x0, &(0x7f0000005540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:23:09 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 03:23:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') read$eventfd(r0, 0x0, 0x0) 03:23:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, 0x0, "815a68b3f031fffe84e5a5d54a8f833cde282045be46bcabd8e8592cffd1404e8b7428494cf2edbf0cb90166cc43d9facfeb85299e9356bf672921c9def170c3f8bf961f04a165fac976271fe7301609"}, 0xd8) 03:23:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000081c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 03:23:09 executing program 4: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x4001) 03:23:09 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1000}, {}], 0x2) 03:23:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 03:23:09 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv_slave_0\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x1d, 0x0, 0x0, {0x0, @esp_ip6_spec={@private0, @remote}, {}, @sctp_ip6_spec={@local, @ipv4={[], [], @local}}, {0x0, @multicast}}}}) 03:23:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)=[{0x0}, {&(0x7f0000002300)={0x10}, 0x10}, {&(0x7f0000002340)={0x10}, 0x10}], 0x3}, 0x0) 03:23:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, 0x0, 0x0) 03:23:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfff5}}, 0x0) 03:23:09 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, r0+60000000}}, 0x0) 03:23:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {}]}) 03:23:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000d40)=[@hoplimit={{0x14, 0x29, 0x34, 0xffffff00}}], 0x18}}], 0x1, 0x0) [ 350.200555][T12829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12829 comm=syz-executor.0 03:23:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "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"}, 0x1001) [ 350.261899][T12829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12829 comm=syz-executor.0 03:23:09 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffd, 0xa8940) 03:23:09 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 03:23:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@private0}, 0x14) 03:23:09 executing program 2: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 03:23:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FICLONE(r0, 0x40049409, r0) 03:23:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xe4) 03:23:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000), 0x1c) 03:23:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x810) 03:23:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f0000005480)=ANY=[], 0x44}}, 0x0) 03:23:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 03:23:10 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40c41, 0x0) 03:23:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x4}, 0x1c, 0x0}}], 0x400000000000325, 0x0) 03:23:10 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x121100, 0x0) 03:23:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="2c000000000000000100000001"], 0x80}, 0x0) 03:23:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000004380)="bad830682ce83223cc8c1d4942975c028a589047", 0x14) 03:23:10 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 03:23:10 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x16800, 0x0) 03:23:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 03:23:10 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x22f1008, 0x0) 03:23:10 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 03:23:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0xffffffffffffffd2) 03:23:10 executing program 3: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0) 03:23:10 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) 03:23:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0xffffffffffffff90}, 0x20}}, 0x0) 03:23:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000001"], 0x28}}, 0x0) 03:23:10 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40240, 0x0) 03:23:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x128, 0x10, 0x100, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x10288}, [@IFLA_MASTER={0x8}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x6470}, @IFLA_MASTER={0x8}, @IFLA_BROADCAST={0xa}, @IFLA_OPERSTATE={0x5, 0x10, 0x4a}, @IFLA_CARRIER={0x5, 0x21, 0xfa}, @IFLA_VF_PORTS={0xcc, 0x18, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0xf87}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e8e7cb78135e375af4f260bfd9d3d0c3"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c97ed745a84cb66876ee22f3293f59ce"}]}, {0x24, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xd, 0x2, '\'##\x97%&}(\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x400}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "8b30f87545aa8cf8204b65dfa6790452"}, @IFLA_PORT_PROFILE={0x7, 0x2, '}#\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x25, 0x2, ')![-+:&*,%-!-/}*9+]!}:,\\-%*%\xaa]]}\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_PROFILE={0x6, 0x2, ',\x00'}]}]}]}, 0x128}}, 0x44) 03:23:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @can, @isdn, @ipx={0x4, 0x0, 0x0, "136d7e0ebc5b"}}) 03:23:11 executing program 0: getresgid(&(0x7f0000001f80), &(0x7f0000001fc0), &(0x7f0000002000)) 03:23:11 executing program 5: select(0x36, 0x0, 0x0, 0x0, &(0x7f0000000040)) 03:23:11 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x280002, 0x0) select(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) [ 351.640149][T12900] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.4'. 03:23:11 executing program 1: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000100)) 03:23:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:23:11 executing program 4: timer_create(0x2, 0x0, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000001140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 03:23:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 03:23:11 executing program 5: shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ff8000/0x5000)=nil) 03:23:11 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:23:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="97505aae935695a4fb3b114b14d34e505acc63bb61a36718ecba44c6b9d4267403b76f5158ae7c61f6269ffae125be17c010edf73cf33d879ac1c9378ee8a4c64d58c9970182c8036872f6eb6ca0955be67d22db0a209abea1", 0x59}, {&(0x7f0000000280)="8a40a32f47fde566", 0x8}, {&(0x7f00000005c0)="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", 0xae8}], 0x3}}], 0x1, 0x0) 03:23:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000280)="8a40a32f47fde566", 0x8}, {&(0x7f00000005c0)="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", 0x5a5}], 0x3}}], 0x1, 0x0) 03:23:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={0x0, 0x44}}, 0x0) 03:23:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000180)=0xfffffffffffffea9) 03:23:11 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0x10800, 0x0) [ 352.210297][T12930] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 03:23:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 03:23:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="97505aae935695a4fb3b114b14d34e505acc63bb61a36718ecba44c6b9d4267403b76f5158ae7c61f6269ffae125be17c010edf73cf33d879ac1c9378ee8a4c64d58c9970182c8036872f6eb6ca0955be67d22db0a209abea1", 0x59}, {&(0x7f0000000280)="8a40a32f", 0x4}, {&(0x7f00000005c0)="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", 0x550}], 0x3}}], 0x1, 0x0) 03:23:11 executing program 0: clock_gettime(0x6, &(0x7f0000000100)) 03:23:11 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') 03:23:12 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x1) 03:23:12 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1000, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) 03:23:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 03:23:12 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) r1 = inotify_init1(0x0) ioctl$FICLONE(r0, 0x40049409, r1) 03:23:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') read$eventfd(r0, 0x0, 0x0) 03:23:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c, 0x0}}], 0x1, 0x0) 03:23:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:23:12 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x109c2, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 03:23:12 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xff7ffeffffffffff, 0xc6003) 03:23:12 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "3eb0acbb052a45b1", "1410e3e0e33fed1c2f753d9d30ba694b", "22cbfdeb", "f084a688f656c849"}, 0x28) perf_event_open(&(0x7f0000000000)={0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:23:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x4d2}]}) 03:23:12 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') 03:23:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_subtree(r0, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) 03:23:12 executing program 5: io_setup(0x40, &(0x7f0000000680)=0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_submit(r0, 0x1, &(0x7f0000000dc0)=[&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x9b}]) 03:23:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@dev, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 03:23:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 03:23:12 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x94bc1, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:23:12 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x402800, 0x0) 03:23:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x204}}, 0x0) 03:23:13 executing program 1: r0 = epoll_create(0x101) fadvise64(r0, 0x0, 0x0, 0x0) 03:23:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000200)) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x1000000000016) 03:23:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000001b80)={0x2, 0x4e23, @empty}, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0}}, 0x0) 03:23:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20048004) 03:23:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 03:23:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 03:23:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2, &(0x7f0000000880)=[@cred={{0x1c}}], 0x20}, 0x0) 03:23:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20040804, &(0x7f0000001240)=@hci, 0x80) 03:23:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e80)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@flowinfo={{0x14, 0x29, 0xb, 0x1000}}], 0x18}}], 0x2, 0x0) 03:23:13 executing program 0: socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 03:23:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @local}, 0x4e, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x7, 0x9}) 03:23:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000080)=']', 0x1}], 0x1}}], 0x1, 0x0) 03:23:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, 0x14) 03:23:13 executing program 4: r0 = semget$private(0x0, 0x4, 0x510) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 03:23:14 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:23:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001b80)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000200)='(', 0x1}, {&(0x7f0000000280)='7', 0x1}], 0x3}, {&(0x7f0000000700)=@abs, 0x6e, &(0x7f00000018c0)}], 0x2, 0x4000040) 03:23:18 executing program 3: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 03:23:18 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xe086cafbbe69b014, 0x0) 03:23:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:23:18 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 03:23:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r0, 0x0, 0x0) 03:23:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffffe0", @ANYBLOB="00000005"], 0x60}}], 0x2, 0x0) 03:23:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') read$eventfd(r0, 0x0, 0x0) 03:23:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={r3}, 0x8) 03:23:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080), 0x8) 03:23:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x319}, 0x98) 03:23:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000280)="370c63391e4364a4e93b20ca33d2b2be2f", 0x11, 0x4, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 03:23:18 executing program 3: syz_emit_ethernet(0x68, &(0x7f0000000100)={@broadcast, @random="05e8ff000004", @val, {@ipv6}}, 0x0) 03:23:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}], 0x2}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xffac) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:23:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/112, 0x70}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000480)=""/212, 0xd4}], 0x2}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x8c) 03:23:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/188, 0xbc}], 0x1}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r1, 0x0) select(0x69, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 03:23:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000080), 0x8) 03:23:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x20, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/241, 0xf1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f000001a700)=ANY=[@ANYRES16], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 03:23:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x20, 0x0, 0x0) 03:23:19 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:23:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/110, 0x6e}], 0x1}, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/199, 0xc7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 03:23:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000040)="f6", 0x1}], 0x1, &(0x7f0000000400)=[{0x10}], 0x10}, 0x0) 03:23:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={0x1c, 0x1c, 0x2}, 0x1c) 03:23:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000440)="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", 0x585}], 0x1}, 0x0) 03:23:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000040)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0x21a0) shutdown(r4, 0x0) 03:23:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000840), 0x8) 03:23:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e007bd) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x2) shutdown(r3, 0x0) 03:23:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000580)='2', 0x1}], 0x1, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 03:23:20 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffeb7, 0x0, 0x0, 0x800e0050a) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:23:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xff69}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf, 0x0, 0xfffffffffffffe72}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000340)=""/237, 0xed}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:23:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x181}, 0x98) 03:23:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f000001a700)=""/102387, 0x18ff3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102394, 0x18ffa, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000280)=""/90, 0x5a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/142, 0x8e}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r4, 0x0) r6 = dup2(r5, r4) recvfrom$unix(r6, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:23:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0xffff, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000001840)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}, 0x0) 03:23:20 executing program 4: select(0x66, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x8}, 0x0) shutdown(r2, 0x0) 03:23:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x100) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb8) 03:23:21 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000d80)="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", 0x2c63) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27be, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) 03:23:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180), 0xc) 03:23:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000500)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept$unix(r6, 0x0, 0x0) shutdown(r4, 0x0) 03:23:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/129, 0x81}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x31, 0x0, 0x0) connect(r4, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 03:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000009c0)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:23:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x20, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000580)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 03:23:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x8}, 0x8) 03:23:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x184, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 03:23:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="f2", 0x1, 0x180, 0x0, 0x0) 03:23:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[{0xc}], 0xc}, 0x0) 03:23:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000)={r4}, 0x8) 03:23:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="bc", 0x1, 0x88, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 03:23:22 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r1, 0x0) close(r0) accept(r1, 0x0, 0x0) ftruncate(r0, 0x0) 03:23:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002740)=[{&(0x7f00000000c0)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000300)=""/244, 0xf4}], 0x1) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:23:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x9}, 0x8) dup2(r0, r1) 03:23:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={r6, 0xfff}, 0x8) 03:23:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 03:23:22 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:23:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}], 0x3}, 0x2) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e008c5) shutdown(r2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x1) fcntl$lock(r4, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r3, 0x0) 03:23:22 executing program 4: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000a80)="a7", 0x1) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 03:23:22 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 03:23:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="431cfb8ee2d6d9ad9d"], 0xda) 03:23:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/176, 0xb0}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/149, 0x95}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) 03:23:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000080)=""/45, 0x2d}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000240)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) 03:23:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/31, 0x1f}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f00000002c0)=[{&(0x7f0000000000)="921426e966e03ff2bc253f0c26fbdd6933156c0d82d82870c8d60220", 0x1c}, {&(0x7f0000000300)="8bf27c0411f882b72cb4e4a136aea90f8fa4624fcd25efbb2029ade568d025e1e28e4db326c37174f2989665068135e1eccf7671e0426d696eda8bddba2789830d4c1f294c3d8739f3c537d09dc1145fd02cc5050f9c142a94d8186aabea23fbaac4158e61c8b777f19ef357f1dbc0ace1a04e4a97ab4b00307ced75252a141911dfc3b4518f6e787126b60b04e54b3c9a21c4d4e033db9fbeb731c830794518213ca5f2178e3b2a6cb2bd6b18591cd0ac6659d38a0d5135fda8be38c9", 0xbd}, {&(0x7f00000001c0)="179d862556998df6257ea09187be0bea9f9a55eceb0b20f082a2c478e6def8d3bd241df412ddfeef8b7294b18f09c0c25ebdf82bc70bef0c905f3c673ef684302261014cbe3d5a779660e7457cc74e445123b2f89adacddf0ea7c3dc43389525dc34f4e3cac96d36fc0e95c3495a2796bea66a013c347aaf675d51b15fc95e91acf5f91db3928953bed91931d838921466a026828efe5ba736badb3f8f849a92603771d939a5388c18f9fa73aacd51dae0701228259c2258c5413c3d9447841a505ed0d5a27b12a856cd49e09ca3643cdcf93b9db821dfea3fce7aed25b0288624126f2b2ef93c8755c94ce3", 0x6443747b461385d4}], 0x3) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 03:23:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000200)=""/192, 0xc0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000003800)=[{&(0x7f00000000c0)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) shutdown(r4, 0x0) 03:23:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280), 0x8c) 03:23:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x2008d, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 03:23:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) shutdown(r1, 0x0) 03:23:23 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000800)=""/199, 0xc7}, {0x0}], 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) select(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0xea8d}) shutdown(r3, 0x0) 03:23:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000300)=""/176, 0xb0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet6_udplite(0x1c, 0x2, 0x88) read(r4, &(0x7f0000000080)=""/47, 0x2f) shutdown(r3, 0x0) 03:23:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r3, &(0x7f0000003a40)=[{&(0x7f0000001300)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00428) shutdown(r3, 0x0) shutdown(r2, 0x0) 03:23:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r5, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:23:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/2, 0x2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r5, &(0x7f0000000840)=[{&(0x7f0000000480)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r4, 0x0) 03:23:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)=""/243, 0xf3}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 03:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) writev(r5, 0x0, 0x0) 03:23:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000100)) 03:23:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/55, 0x44}, {0x0}, {0x0, 0xffffffb2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x46) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) shutdown(r1, 0x0) 03:23:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0xffffffff) shutdown(r3, 0x0) 03:23:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 03:23:25 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000200)="ca", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 03:23:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x3}], 0x10}, 0x100) 03:23:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000003580)="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", 0x46f}, {&(0x7f0000004580)="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", 0x6ea}], 0x2}, 0x0) 03:23:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x903d097) shutdown(r3, 0x0) 03:23:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), 0x4) 03:23:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000024c0)=[@prinfo={0x14}], 0x14}, 0x0) 03:23:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x80000001, 0x0, 0x1}, 0x98) 03:23:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:23:25 executing program 5: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:23:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 03:23:26 executing program 1: msgsnd(0x0, &(0x7f0000002f80)=ANY=[], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000500)=""/196, 0xc4}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 03:23:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:23:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x1}, 0x14) 03:23:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/108, 0x6c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000340)=""/211, 0xd3}], 0x1) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) r4 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:23:26 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1002c4, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0xffffffff) socketpair(0x0, 0x0, 0x0, 0x0) sync() 03:23:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:23:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r2, &(0x7f0000000380)="dc", 0x1, 0x0, 0x0, 0x0) 03:23:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140), &(0x7f00000000c0)=0xb0) 03:23:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0x6, &(0x7f0000000080)) 03:23:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000a80)=[{&(0x7f00000016c0)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004fe) poll(&(0x7f0000000040)=[{r1, 0x1}], 0x1, 0x0) shutdown(r1, 0x0) 03:23:26 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102375, 0x18fe7, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00518) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="bb61674d978e7fa0c09f9dcbd3a2c1033844b2c2e3a602b520cfe520b41e8bc5014f44ee6313b58672b68cfb5cf41767c6a29a9f66d1ab7825717d17403024a569ba020000008e18c5e36e3bcc01e98e48528ec350845dc5e6f8998626e497760b0847d80b356da315f42e7a0c770d5cfd30929407144766db403574cb6c43255a40de2948dbb874ea1df645469a9a634b05467c0a114722de5136a65a84b606b1030c0325607629928fad42", 0xac}, {&(0x7f0000000800)="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", 0x108f}, {&(0x7f0000002180)="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", 0xec6}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:23:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xfffffffffffffe45, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x105) close(r0) 03:23:26 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:23:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/137, 0x89}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000040)=""/40, 0x28}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00586) shutdown(r2, 0x0) ppoll(&(0x7f0000000440)=[{r4}], 0x1, &(0x7f0000000480)={0x8}, 0x0, 0x0) shutdown(r3, 0x0) 03:23:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 03:23:27 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000000)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="0002003df3"], 0x10) shutdown(r3, 0x0) 03:23:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:23:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 03:23:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="9a7590a1", 0x4) 03:23:28 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000200), &(0x7f0000000240)=0x4) 03:23:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/140, 0x8c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e00556) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) 03:23:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/41, 0x29}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/83, 0x53}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r5, 0x0) accept4(r5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:23:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000500), 0x8) 03:23:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r3, 0x0) 03:23:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/77, 0x4d}], 0x1) recvfrom$inet(r0, 0x0, 0x72a0, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1000002a0, 0x0, 0x0, 0x800e008b5) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:23:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="a3dad2e06b45e9861c2185b04432f7faaf44dc02ccb5c01efa836fe64462", 0x80000}], 0x1000000000000016) shutdown(r5, 0x0) 03:23:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/230, 0xe6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000380)=""/180, 0xb4}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) r6 = dup(r3) shutdown(r6, 0x0) 03:23:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/171, 0xab}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) poll(0x0, 0x0, 0x1116) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:23:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x8) 03:23:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f00000001c0)=0x98) 03:23:29 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/230, 0xe6}, {0x0}], 0x2}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:29 executing program 5: r0 = socket(0x1c, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 03:23:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000100)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) select(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0) r4 = dup(r3) shutdown(r4, 0x0) 03:23:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x8c) 03:23:29 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {r2}], 0x3, 0x8000000000049) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) 03:23:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 03:23:29 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 03:23:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000180)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 03:23:29 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 03:23:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000180)) 03:23:30 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000018c0)=""/226, 0xe2}], 0x1}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="bb61674d978e7fa0c09f9dcbd3a2c1033844b2c2e3a602b520cfe520b41e8bc5014f44ee6313b58672b68cfb5cf41767c6a29a9f66d1ab7825717d17403024a569ba020000008e18c5e36e3bcc01e98e48528ec350845dc5e615f42e7a0c770d5cfd30929407144766db403574cb6c43255a40de2948dbb874ea1df645469a9a634b05467c0a114722de5136a65a84b606b1030c0325607629928fad42", 0x9d}, {&(0x7f0000000800)="dbe295f0004c52ff4df1dc7f76d461c050119dcf42805b644ecd51d6c8d0846fb5fcdbb80adf06bde57d6c68b087534ee2ab1565887c100ecf754c600f85dd82bd3e44266af3832ade1a577bb0f3803fafe8275bf52e43dee989344035e73692d0126089da1d4ce63279105d7e37b35e398f8c6616fee7b587b5c7e98e8a5ef52afee34e71c2564120b80c2eb79a0ff92951e8b3acddde9d403dbf1de3c89b72d9438e06be3058eb46788a97d894d3bd8dfa0c55f4697b0a4cf2d56c2fdb5d0032e9093c9ec32fd797c5a1b508e905e22cbd2203d1acf407acc3cd1ffc2c8852caf40fa501a143357797dad2cb663e26db7956ccdf78338d40da86a5de22013972a80668b646fd8d5098e7cd532b41068ab3b944bafa531af5f047541873accf87513c3d6d6cf10e6f353f3d3ace0807538f88de0cf5847e32ceb03062f588cd4b5185a4c4dcd306f86012afb9f91ddbe0c0f5c560a16d21823b938aa01191c0e9d1f96312d9d65c02d033e5240378142b7a9126254a0f0bf7458bae78b0dab201fb3d827ef420dcc84ad8e45a9e4f3d703d9439b5191159216e9b01429bf4e1c6a0f9b3262e4c9fb731ffc058c42e3a1112b04c48b4229f11891f389485503525da919bd496291aa718c5782d3313a1b2f5ccb03e53e4ffbdb87ac041cdea55271b2136b857d21993a820c13663f32bec6a5be0517ac7b4b38ed70af770cff8e79683835af83e16fc7ca6878f6c6a54c835f98bc67b2d13827f12f34561873e371d48c05802602e5b2b6512c15b99060f51624c6cf31644fbae6a3efab511e5e57dd7649681dfa1757715f75341470dba2d343cab76dfe0091dc189d94c88cb1e6f8f8d5389385048efc3f90f7cf427b0e91d4b6260cbb2dc78a595a6741415e36dfaec8b731860e2bf160f1d2dadb56a0cdb434063718d4478d12b333c4964a2f9b9a447858f5eba31f3798400d9380730947cde0448a31b67257f0007ac56960640f32a323d56e0477056cb6497b0befff8de8206103a78260154038b293ea095443d73959504b8c9e7315a51c614a610cecd1397f5125652c50389d2d6cc6e7b701911a9660d2d3d25af9fcb2e5df3f4eb77ecd6038a09d2e8d663ec6d9d3ed272984ef653c5d823341adc4a43b4fc5921196c4c090df2284a613e4aae64fb1ef664edb0288ddbd58135a438dbec5f3b49b7ddca0f207cfb1df419557bbab5c195ea83a8043078f1eb14b41a52137ed7b34a87a7a42e418f44db6dbb4c7b78ec268bb8546e3be81bb6df63ae7c68a56c4b07e10ff24b2f92f07905a5fbf907f0b0a01f136a69ed57288a2450182a2597bf1946b5a7129a4ebb948b15c1c20a0093a656b4614b744e4d4982781cd7d0272d663e393d349c6bf6e906a51698acfc8277d2a2e3d984500a5cf252c99a7b34cefa5785efb67254cb29cc4f328cb4a0c4f5fb5f36ac4455131ec7b80de7de1ec7b9cd334977964d76b934f00053378590bf0e16f0aba3cf4a1609778e1f930b83b1eb33f6107d52e476e8c7a06bcf1d8fd9713f659cb612ea81c432759ace56ff48dfb465db1bb2e078a67431c383e2bfa4b01be10b9d2383ad6184a944f0af4c5c65b0bb87af8be430753c598930c6980b4ce8d6ff59a6a1053706c25cccdb38937ece996aea535ab095749461e67dd0e189c1b168c3458943ba4db3b6263b2c5b17fff47487aee001d7ad1b3699b42513a37f06ef025d48ca117f3c71ac284cf60621673ec319e4f4be978eff45cb14b8da579a20f3b37b1417b35b81a5873fc2db43302751557b3d993cb76c9435d9167fe7e4aae866ce4f2aa68839bd491da2fa4403511469d41326740ea3ee1f11f2eb0a8929bf07a3411ecba0bf53306312c61f5068d1a4234ea133b52fb5d749f7468038aeda64833ec7afdb467b9deba3716651bbef7c1574549bfee3163f6f10f245c1931940628044d4d124b86f5aac7ab4a6eadd85f9e799ce21e71662479b52b87694abe4a6c17bb9f056e351e0055856f6c828a407e04fe56abe7ac3402644a75c74406b88fee97161f39d3034aeac98e22d63e139a39835086877bb25b0041b2f6d6572c2951c29c09a0d4cffadbb48ad477f4639b6865dfbb55ed3b3044a755c4f5a7af947a33bff336b91d3f5c8cca2cab2e42c81ba12ac627155285fd645ad1d7f79e09f8eb166dc04534f20cb26f97ff8a3fb5965eb69923a50ef73565b8f77a062b3568c424cdfca1c854f2b293e2695b5f1aae735644cbbd5a736b5a9f8d5b9dc0116a16bcd316384d2a07c3637ab03a58e508df93b90e64092e602a7139611039add2c6183dc01def83c443bbd58e090fa9670442708aa482f69c36b5f49b9289b035e28edb5f39a1433ce49c9f4e68f5b8e881b24bf74722b5144bef3acdb1225cc12c48039147a0b1fdaaa83772721e32f721a34e5d65dd4e4ca8da37f51e78e9a274279f817c3188b61c0a2def849a238d175b3f161a5584c95914706ed204b70bd49b9c891976732d3e3e047a2b42b8ebc379ce5b03c725cb77a34660f3c28e6ce6dc9d29d9db13f5ecbb935cc5f7ab84ca9e7ff912966f39fd116fbdc416e0cd9a25d15ba8646f695be9a5391845672ed1a4191abded55fa6c54932d910c9085d42b609d4fa98837ae5d14a2b341a9a5358d761663d9a518760e01f12d1f5b9f71533f8d904e28c2a05f928ffe516c0523b0571fc13d0e346ce657d6083d2196211047b390e5bf58813d431eedd763d361457a38d3c915ab407f7a3596acd223d6461a05c5f159cb8967ae228f0867a6711a89678848bfd659c3d9db889a22803433fed5431094f99707781044ace2868492a905b5f5f6b44d7544dc39e0b1df1c1cc964341abb1a28b5a70aaf4019b552807348cd1bdabd92f5820b22bb214ff1e2a3a16e5eb1ff59aa8984748dfc11bd7d5408ec34db65b8d381ea78ef597e10d44f54c91d6213b4c18954216f7f56ad558bbe86e8b916cf20df4cd8bccf9aded4ead227ed49d2c4990fb160592841b0aa4275ffc596ec8270350c30bd4a84cb934dbb4b55d657881e0d9c30d2a5ba460a86d49c97739e8b97d9a8ab33ca3029e1acf8d8163fc0d85f4fb33512eb94ec75dbf50e144109f81e88d0eeff318a80345bb275fdc0d91ebb2fa48e7bb5b1c79f548e0ee461844cc2c8be6c2ceb3dbeaeeaa7470c0d03923f41d2db320136c2b4ce935839accbbf8ba31aaa04e2d5056ff1d2a6f922eb40dcb3bdc1e2d9338168140096e93ef6f95373582d0c11460d5611caf97f197565da78042965a252e34030197eacab5ac9819f980d5e3070395cfed04a74fae76fd6c31684ac7c60d95fea59ba4dd6cb3835205b68d86b43f239de9534fa15f754c39b0a8f81a88304ad3ffea95db8c1860af9f373eeb61f1e4dd42c4113cb839825dcfb03ec3215233b9c6041ba8fc368f7dbd1b321904fd017563f490c00df7820c0e1ee0252abe4430c5ae62e00ac256b7cd0cfd598cfc04d031bae864bef671cb13c2288a46707f65abf8c1b0646e720bc4cb3ea0b2714f72ce4cc27b701e3ef42c70fc8320eee15ceabd4554079e9fa055a1ffcc832471a686f7907923e0902aa80e21dd8441a7f98c59bbca4635acb024a6aa406a246cf89ab7dda01f0b4c86e9786026094a2826096cd9a03a95573393fa600ae4be5e696d215732a13a6325241a1e444efd4c512e252b4d63129386cb4b2fcf7368b888d92c41e7465580f70ef3fdfab829dcdc475829bb10fb7b8fce6debdc5b0c19a75b84e9e5d5b4d026c0f9f6e817000738c7256c0612c7974572a1045ea5d5a52e96290557db3de3494e24bfd3122784da56bd5ed17f222cff0577da99ebd9d2180cf2534482000d535252ced39e817596a12b302e14572de6fac28f1f96d1d600a55b1961562629e64f4bcfd2f699451219bdbb98c4fb632a9bd87edfada085bf09b0ea6b2141618c929ad3a6cfb91a4a8131f7673ba119a4c91d389701398588876321eb36c95b32e8a7f90c62055de3ede397cce6375018b2745e23f5bc261314b3e049610acf7a28b027132af72b89b65657dacd6df55ce055c4be927c4ea3504b509bdf91c7a15207284dfd07a0ce091a35b07b36c4162f4375cdbbcc8ab23d6307c1aca851d8374eaf8236813b4eaa5c1bd4af8a616940ba8859169808ee84826379cccc1f039d08b4291355c13e95b1a30a4f256ce23b2d3cc5aa3447f0669b54db4d59c766a8773f11ae72df977938b51fd3b374091deb0cdce91f0e196d03f18a0dbfff725974e3f0416bcc91af43c972cee3b7230ab96b603509525db8630c6701ebfb9747887db14b59d1f3e637a9f75e05d85ecaf0cf5f4d4c2b03b84460a7d0005bb51e1bb3ebe0ccfa988a70dddf612148a905ed335be29c9b38cd3eac7238ad1477ad56bc305a4856558e0ddfe55ba616ab0770fe71269e69a96f1a7d5227e0ae1b9c303c4ee854f04e85868863e59c17bef69ddda50c6526c7735276aed38e67003b85e7ba55bcc7bcae8e906a7f18e4f2931e1704425703dce4d29758934095eaa970028fbc0f13b085835effc8ca187031c233028d26e84809e0e1737eb7def4bc676e230bffb53ffe59994f937636a3ad00a1fb21a9ed6e66e624927be0cd1b65a1d5f2b29eef35da67fad9a20dc737397ee0ea030802120351482818a489e6ba33bec33b72ed9bacdd23df79296fd5ed04e74e316d85d1f85d1243e238d8f06bbc4313e14e597f550b1234455175f2564a4be20037f9e1924cfffd7632f8494e610794b109c68188190e7e69d1f227916a1155f556ab81f0678bbe92fb2cd5b4b85a6a926700f53c0aed2422e0faf89dcd27a38a8a6d9517a3bf20651e219f4559bec8dcd6c158af1a4b8310d9eb4bed1f1db4a08c0ce06e22edb35f3b3ef80746ff61664d277d0595faaa838b6b1ea000c8dc5c2a056f91da481d914418bbc17d13cee11eed899a11092e708558adfed69d1f9f41c4cb6f42cf660b6000e8e1110863a7cafbc6a5b496a6c8fc1b1cc5c2bdaaa13dff587594e0c6a5c1106440eea8f43fc54798c4a75b984e8487c013f7f869f88363543701b870394190174d2d1595c11005ff09ae7de5f75742f5dc78992d33f067c783479620f345c3cf673a3a8c4dcdc8a9255cbfcee12d560202bac13c9e04677ee59480106a656939b00e1c5daec74a91b99a5eeac46b5af6c58317a8b6be6ab93a9cb1be257d95191351b907708422f805f5832042adc8278c79b5a165770f8f975c8d8330245099a1aa4f78fcf7e29bed4d07495975e6456805b825ffcff6969883e8218a31a7084edc4eb1314c798bf6193e2ebaa8020e589e231f3408e561db10bfdcbdd886943391a1616466fe725affac4e7ef0539406f8164bbaaba6e0983d0d2ae75de6c48dc75179b9b5ed85dcd493a991be31422773f0351b280d5179a51ad94f2c79432c821a0468adc261aed0504be76fe53e18ef28373faf7f6be52e40f8c5c472a796b16a4bcb2226412e7d20382dba7dfd4e48243e954fe0ccfb6d84d7726a141035c17dfdaf8ca0135c0873fa39da3b563e975d4ecb349842efcbde41229c5bc5b30997f9f6103ec0c44dd1f60f9b70eb645f33ba3e6965b44505f2f9523af61788940d66ab2bf997a9a5dbf755234ce103b3ff45cfa878d302790c9a45864b9afec36f4b8cffc433a086a70a02852944d67580d83b9ee2902eb53aa34cdb4848681666fff5f560957c27946429a48850880b9b317fe8476d9548b20c8abde85ada05597c98e129ab7693e890b5537c87c455a4ada4be247e6024f225eda979f2c03ac1b38d4e0dfd0c1a796b7f3735fd07efe37b88c9205573fa121a1d71768535f13a45ef85817444fa86a6661d6ccde29f922f7c6190a84bf9103590123e8a21774e431f041e73d583194c098c0d434f8876d675fbb0026c0012feb2822daf0f366abde8aea9fb7142cd274c6baa2b65ceca31491994dd", 0x108f}, {&(0x7f0000002180)="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", 0xed5}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:23:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x49) 03:23:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000540)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) shutdown(r3, 0x0) 03:23:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)="7143f4608130ee7a2accdeb8d4656aade3c6731711c19d2d1cf06860139b845e11d88128745bef0da48aabc05d32cd4854faf0c944b48b4f6adac1c4083512c0d7ec433ae60c7b2b03d0180ceeb474a92f24997f21a9392c68f848a2072ec7b2f2537d97be440fd5143283e913c3a261d0ca15dfdfabdecca00baf5bcd92177aadb90d5a6e7105cc54bfa6bee3ee0cc0357c9fd64de01241839417e7fcdde0", 0x9f}, {&(0x7f0000000180)="2a48b1fe507272165e58d6f083d1a21c325f6a218746029dbe774984c1176922186d571a3ee0fe4a538d96fb753c7bb0243302fbf7f3b909a35c", 0x3a}, {0x0}], 0x3}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="70e38d5c39b8adc6f5e5f11325caec2f6474e3b077440407c21b7e4c05b08d1f7619b394771dc3342bf61473a53f2fb921999adbe735452110857ba963a02860b61da40159872851469f22e4", 0x4c}, {&(0x7f0000000040)="5bcd5af3fdd16556e8f229342ad897fcdc8aae8c61dccdd0c24d00000000000000000000000000000021b0fccd97dc7a5386613b5f94f3d3bf10169c62f451ef8789bf8ab37fbba5a18f9555bde5f90e7afe830513d5cec3ca3f587ba8dc4f228b115f7ffeef0f536e836f4350222b594f088bee3d493c11a19bac408880498d8bd20d4b99f330ed0f4eac57ddf6027eb706664b024c13bbd368d548a1466faf", 0xa0}, {&(0x7f0000000900)="659afbdddd5a1a4f970bee05c6c496956b6cc58c94bdda46966f2196594af8c22539dfb74435616f5d1dd27dd2118f0ed2d9f57921b7ca58", 0x38}], 0x3}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 03:23:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0x7) 03:23:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f0000000100), 0x4) 03:23:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000080), 0x8) 03:23:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180), &(0x7f00000000c0)=0x3) 03:23:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x7f}, 0x10) 03:23:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/40, 0x28}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000200)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000c80)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x712, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:23:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x1, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)=ANY=[], 0x98) 03:23:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:23:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000001c0)=""/129, 0x81}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00557) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/156, 0x9c}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000001700)=""/102390, 0x7ffb, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/66, 0x42}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 03:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/220, 0xdc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a96682491f451fb8a1ad66b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c80dc616cc74733312b23ae47db234a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0", 0xb3}, {&(0x7f0000002340)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef5680", 0xe3}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xd03}], 0x8}, 0x0) shutdown(r3, 0x0) 03:23:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1000, 0x4000000, 0x8}, 0x10) 03:23:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/13, 0xd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8c76993d, 0x0, 0x0, 0x800e00606) shutdown(r3, 0x0) r5 = dup(r4) read(r4, &(0x7f0000000440)=""/225, 0xe1) shutdown(r5, 0x0) 03:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000540)=""/119, 0x77}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a8) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="0d0288fb11"], 0x10) shutdown(r3, 0x0) 03:23:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xff1}], 0x1, &(0x7f0000002b40)=[{0xc}, {0xc}], 0x18}, 0x0) 03:23:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/234, 0xea}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000800)=ANY=[@ANYBLOB="cd023fab0001"], 0x10) shutdown(r3, 0x0) 03:23:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000340)={0x0, 0x0, 0xf}, &(0x7f0000000380)=0x18) 03:23:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000180)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) r4 = getpgid(0x0) fcntl$lock(r3, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000001, r4}) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00582) shutdown(r2, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r7, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r6, 0x0) 03:23:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x8033}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100), 0x8) 03:23:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000002980)=[{&(0x7f0000000080)="55b72739c969c2be458faaab7913c997a163c472e3b5776574bd110a5ea24141456f06d2b727a266c5da", 0x2a}, {&(0x7f00000000c0)="46864e4e2b7ecf99222b94d9aba845e1839fa4466be4523921b2bebb8318754de7846efa84a7a5650acec93e544be32cdc8b10e33580e1c1c375b5c0b929df43b5a0a81afbd7", 0x46}, {&(0x7f0000000600)="9c3400423846052563e7c0c1f9820ee654b29b95ece3bdc78a12a8a7687d5ce60cec83d5c124632914c47977ec37dba38d75e104d703bc056340fa5217c370069317da819d37d7b49df98230a7a665837657330ec1c0e07d7b7f32000ebc42d558409b8c75263c8c6d6944d63c4c985f897f18dcfc9ef92cf3ed9251249078d98994f5caf2aef3963bb8de24accac01d9f0662e07f073967a9dc08613c22ee95c82146e39418d5f2971b0ea84e5ede44c7eeb3bd26051b27700c6433959d057efc8febe687646f96d713211e60ebc45134bf7547305d5e30792062", 0xdb}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="f122a795269b985688436cd2a035ef592ede5ddc6368c1cb7e9cb8ef676a290ff44451c879d2a5b0a3ecc4514dcbd15c832f313bf4e2614c45033dafc5f80338ad5885dc504eb22da0ebcee59c", 0x4d}, {&(0x7f0000001780)="4bff15ebc465caae65abfa9e04876773fa19891c86ef32e6fc8772a3de946b794bc33891b2f23cc4d7e902932c0d42244fd92972fce17ba4a6116923615a7a88d3b3b64c533a915255e459afd3338fbbb0c42dc284c1277d1ba5120f53746f5faf27ac4066f1bafc6bee90198fdff8550b441d7499a75251", 0x78}, {&(0x7f0000001800)="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", 0xda5}], 0x7) 03:23:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x17, 0x1c}, 0x1c) 03:23:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 03:23:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000040)=0xa0) 03:23:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/108, 0x6c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/176, 0xb0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) 03:23:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x4}, 0x10) 03:23:33 executing program 2: open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x81) truncate(&(0x7f0000000040)='./file0\x00', 0x4000000000082) truncate(&(0x7f0000000080)='./file0\x00', 0xffffe000000) 03:23:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/95, 0x5f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/268, 0x10c}], 0x1) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:23:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 03:23:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 03:23:33 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)=0x8c) 03:23:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) r2 = dup2(r1, r0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendmsg$unix(r2, &(0x7f00000023c0)={&(0x7f0000000000)=@file={0xa}, 0xa, &(0x7f0000001680)=[{&(0x7f0000000080)='5', 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f00000000c0)="f4b35054321e57bbcb6a7b3e4b4838132441d369e73375ddacaf063474b0a39d6925b5fcc5a9a1ab2e4742bb36293a4610a89b032f7a80910cacc617d94f1810864ad2c9bc9d36841bbca93a32c32705e5b9d0899bde718d928d4eabfabfd589da07b49e5e5d49762f0381709b0e0f6b8f213b0bc27441fe1dabcad308e824b835b36df8be76913cb2e730af211ee452ed0d14ac8bca9b4e085a9db0ed35fbff471eb164efbbd4ea94", 0xa9, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 03:23:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) sendto$inet(r0, &(0x7f0000000140)="e7", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:23:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) poll(&(0x7f0000000740)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x81) shutdown(r3, 0x0) 03:23:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001600)=""/4108, 0x100c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/222, 0xde}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r7, 0x0) accept4(r7, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000480)=""/76, 0x4c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x49, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/37, 0xfffffeda}, {0x0}, {0x0}, {0x0}, {0x0}], 0x2c}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r5 = dup(r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r5, r6) shutdown(r6, 0x0) 03:23:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, &(0x7f00000001c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 03:23:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 03:23:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/4083, 0xff3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/38, 0x26}], 0x1}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:23:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xf, 0x0, 0x0) 03:23:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) 03:23:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)=""/225, 0xe1}], 0x1}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000940)=[{&(0x7f0000000180)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:23:34 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @remote, @val, {@ipv6}}, 0x0) 03:23:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000240)=[{&(0x7f0000000300)=""/127, 0x73}], 0x2d) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:23:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/133, 0x85}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000880)=""/102400, 0x19000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000380)="b95d56acf3ad22c9204cdff7d5dccd6de7a2b7dc64ec5f9c9b36de21142948e686420fbe0dc407d898d227", 0x2b}, {&(0x7f0000000240)="a292b975c464e34310aa525c902acec5b5a1f9dcfd8aee0594329d12731d2d83aaa88cdbc9407a68aac20cd36a405f48fbb97dd148acadd8ffcd8fbe2dc3ff06e8e5f8cf60d79b435cb92ca639b1152349838385ccabd85459e084035918b0a68e229ee6507c95ec2c27a7e8b6d9f88a25b7b235cc33cb70be3ddea76c91e0c4c54fade0060f05117e60c8ed057e173fb229", 0x92}, {&(0x7f0000000440)="f825a1252109f839d3d6e1486e0f98e6e82bf39ca24bfff128cbc32e258309e9e97311b4b95097ce3c301fec43bf94aff7f85385e2720860918349cbfb0893fd4412d1832dc7d814db7c8ff8cfd8a01963f1dfc70b30b60a9538f0958886cedd020ebf14efa5dc7050c4e73baaaa7e16077e272329e2dfdcd7c11524539d959fb7662f43a3d39f5f8f18d56fa8523845d24fca3555d111a19b87d1654a7fcbd4f1e53038a3514267f912f79c865612751e2d9f616fcb34cb3499cdd5081ac4091180cdf8f53a8d376615", 0xca}, {&(0x7f0000000540)="fae67ae09a6d56c57036fb4877c1606a0a716c696cc2c92f11bf706eb029d71ada3ce6a092c15cf1987f27176bfaeef154bb09ea81cadd8437e1700da3fd4f7ecedea5d551b35ba87139575785ed877efc047e766be88b8b15339d0cf81831b36e5bb523717d33d0da0b114005a1916f1d5f1291d97a4641a69644b80faaef907bb11b208057d8f1a229b8142556a9d2892342014e8f635e3583ee45c5e8510e0b59ca940d3d9ddb20a33fea5db68c2fd4871f8748be8fab991208c120f1d7cd0d71c7a8dda54607a57490e9277a5554d83db9d17af0ede5fab288bb016a9a2220718930", 0xfebe}], 0x4) shutdown(r4, 0x0) 03:23:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x712, 0x0) flock(r3, 0x40000003) shutdown(r2, 0x0) 03:23:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0002421f30"], 0x10) shutdown(r3, 0x0) 03:23:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1d1c4e2000000000fe80000008000c0000000000000000bb0000ee00"/128, @ANYRES32=0x0, @ANYBLOB="00000000ff0f000090"], 0x98) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) 03:23:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x20, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f000001a700)=ANY=[@ANYRES16], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 03:23:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000019840)=""/4082, 0xff2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0059f) shutdown(r2, 0x0) poll(0x0, 0x0, 0x8000000000049) shutdown(r3, 0x0) 03:23:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="99", 0x1, 0x105, &(0x7f0000001100)={0x10, 0x2}, 0x10) 03:23:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/228, 0xe4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000480)=""/143, 0x8f}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000040)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:23:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/186, 0xba}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x20, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 03:23:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x6}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0xb) 03:23:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000480)=""/76, 0x4c}, {0x0}, {0x0}], 0x3}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000000)) 03:23:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000140)=""/244, 0xf4}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e0051d) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x3f) shutdown(r1, 0x0) 03:23:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 03:23:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) connect(r1, &(0x7f0000000940)=@un=@abs={0x8}, 0x8) 03:23:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/42, 0x2a}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}], 0x2}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r7, 0x0) accept4(r7, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:36 executing program 3: socket$inet_icmp(0x2, 0x2, 0x1) pipe2(0x0, 0x0) 03:23:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002740)=[{&(0x7f00000000c0)=""/20, 0x14}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000180)=""/199, 0xc7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) read(r1, &(0x7f0000000100)=""/38, 0x26) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/1, 0x1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/37, 0x24}, {0x0}], 0x17) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8c76993d, 0x0, 0x0, 0x800e00606) shutdown(r3, 0x0) r5 = dup(r4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/143, 0x8f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r5, 0x0) 03:23:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 03:23:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x8c) 03:23:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 03:23:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 03:23:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000240)="e64850b1527e3ff606d246883b97aad559f5c03853c3bcd15eacc072968e41435fcd275636e387c09c2dbdec0efc281405ac76368ffd3db8ed074e6c36d0f6629292db6c75779c49a956363ee69eeec80ae325b00e2ee82aacf2077f5d425055a1fba7a5a42577441049ea3ed42810fcb582acab4aad0e03d05a759b226d68dfb41eb3438f0fb64a6f65afdcc9cf5727c2baddf0001db48d73a6f33b795c38e4d39e", 0x6b81}, {&(0x7f0000000300)="2547929c8bf5df36d135befb70228aaeb13096fca401130cb74073805600507259b9495e633a9c88a8e2dcfc2216fe37bcd664967e4124df91b3567ba9ebe35857f0c7aeaaea3288d8f7ed6a4a3dfcbb8bbae8362f9620eee50ff4616203a17b591520e89b75aa50212bff7c8ebced3856126f262d513b923eddf98b2406afe94f57be57c81427f971ce88ae3b9d4c4f6a778db1ef53e7fd3e9d933f244adc1f", 0xa0}], 0x2) shutdown(r4, 0x0) dup2(r3, r5) 03:23:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) ppoll(&(0x7f0000000080)=[{}, {}], 0x2, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 03:23:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/95, 0x5f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) recvmsg(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) shutdown(r4, 0x0) 03:23:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r4, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind$inet6(r4, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) r5 = dup(r3) shutdown(r5, 0x0) 03:23:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000007c0)=ANY=[@ANYRESDEC], 0x44b, 0x0) msgsnd(r0, &(0x7f0000001200)=ANY=[], 0x4a4, 0x0) msgctl$IPC_RMID(r0, 0x0) 03:23:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/233, 0xe9}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000540)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) 03:23:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) readv(r0, &(0x7f0000000b80)=[{&(0x7f0000000c00)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 03:23:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240), 0x10) 03:23:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000180)={r5}, &(0x7f00000001c0)=0x14) 03:23:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x4b, &(0x7f0000000080)=0x3f, 0x4) 03:23:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={0x0, 0x94e}, 0x8) 03:23:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/98, 0x62}, {0x0}], 0xb) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x6a64549958631e6d}, {&(0x7f0000000000)="c7f0f903f0aea5cf71eecc1f8da2a7c7831e66b6f231c6fb29a32228a1df52ae499da3ee662daf80"}, {&(0x7f00000003c0)="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"}], 0x1) shutdown(r4, 0x0) 03:23:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f0000000000)=ANY=[], 0x9c) 03:23:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/57, 0x39}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f000001a4c0)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:23:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) read(r0, &(0x7f0000000040)=""/1, 0x1) shutdown(r4, 0x0) 03:23:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001940)=[{&(0x7f0000000500)=""/88, 0x58}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000400)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:23:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="ec", 0x1}], 0x1, &(0x7f0000000540)=[{0x10}, {0x10}], 0x20}, 0x0) 03:23:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x100}, 0x10) 03:23:39 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000280)=""/80, 0x50}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a40)=""/199, 0xc7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/40, 0x28}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/43, 0x2b}, {0x0}, {0x0}], 0x3}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) recvfrom(r0, &(0x7f0000000480)=""/248, 0xf8, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="c2", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 03:23:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/19, 0x13}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) 03:23:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000007c0)=""/102386, 0x18ff2, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000197c0)=[{&(0x7f0000000100)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:23:39 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="e6", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 03:23:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/104, 0x68}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/116, 0x74}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e00566) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r1, r5) recvfrom$unix(r6, &(0x7f0000000200)=""/191, 0xd, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r5, 0x0) 03:23:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000014c0)=ANY=[@ANYBLOB="10024e23ac1400aa"], 0x8c) 03:23:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/95, 0x5f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x1b}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/198, 0xc6}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) 03:23:40 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 03:23:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102393, 0x18ff9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {}], 0x4, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) poll(&(0x7f00000002c0)=[{0xffffffffffffff9c}, {0xffffffffffffff9c}, {}, {}, {r1}], 0x5, 0x48) shutdown(r2, 0x0) 03:23:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x2, 0x0, 0x5}, 0x8) 03:23:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x7f}, 0x10) 03:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/140, 0x8c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/110, 0x6e}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r2}], 0x2, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/226, 0xe2}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e00556) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r5, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 03:23:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x20e}, 0x98) 03:23:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40042) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r8, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r7, 0x0) shutdown(r4, 0x0) 03:23:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000180)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r7, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:23:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/219, 0xdb}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040), 0x13}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) read(r3, &(0x7f0000000100)=""/110, 0x6e) shutdown(r3, 0x0) 03:23:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/117, 0x75}, {0x0}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002880)=[{&(0x7f0000000540)=""/264, 0x108}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) shutdown(r1, 0x0) 03:23:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000100)=""/59, 0x3b}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0) r4 = dup(r3) shutdown(r4, 0x0) 03:23:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102387, 0x18ff3, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000033700)=""/102390, 0x18ff6, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r5, 0x1) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x40002) recvfrom$inet(r4, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r3, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r6, 0x40000003) shutdown(r4, 0x0) 03:23:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0x7, 0x1, [0x43]}, 0xa) 03:23:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39}, 0xb) 03:23:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x180, 0x0, 0x0) 03:23:42 executing program 3: getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(0xffffffffffffffff, 0x0, r0) getresgid(0x0, 0x0, &(0x7f00000000c0)=0x0) getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff]) setresgid(0xffffffffffffffff, r1, r2) getresgid(0x0, 0x0, &(0x7f0000000340)=0x0) chown(&(0x7f0000000280)='.\x00', 0x0, r3) 03:23:42 executing program 5: setitimer(0x2, &(0x7f0000001400)={{0x0, 0x688}, {0x0, 0x3}}, 0x0) 03:23:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000000)=ANY=[], 0x3ef) 03:23:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 03:23:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000180)=""/137, 0x89}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x7fffffff) shutdown(r3, 0x0) 03:23:42 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 03:23:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/174, 0xae}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000780)=""/209, 0xd1}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000500)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200712, 0x0) flock(r5, 0x40000003) shutdown(r3, 0x0) dup2(r3, r4) 03:23:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, 0x10) 03:23:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xfffffffc, 0x0, 0x0, 0x0, 0x9e8f}, 0x98) 03:23:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x188) 03:23:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) 03:23:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 03:23:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000340)=[{&(0x7f0000000380)=""/195, 0xc3}, {0x0}, {0x0}], 0x3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0xd, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/64, 0x40}, {0x0}, {0x0}], 0x3}, 0x42) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:23:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/100, 0x64}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}], 0xb) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x350}, 0x0) shutdown(r4, 0x0) 03:23:43 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/148, 0x94}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000180)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/70, 0x46}, {0x0}], 0x2}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000032c0)=""/4113, 0x1011}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400), &(0x7f00000004c0)=0x9c) 03:23:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000140)=""/149, 0x95}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001840)=""/4124, 0x101c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000400)=""/128, 0x80}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) shutdown(r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) preadv(r6, &(0x7f0000000480)=[{&(0x7f0000000080)=""/122, 0xfffffffffffffd8c}, {&(0x7f0000000580)=""/131, 0x7e}, {&(0x7f0000000500)=""/118, 0x76}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000000180)=""/174, 0xae}, {&(0x7f0000000340)=""/188, 0xd2}], 0x6, 0x0, 0x0) 03:23:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000014c0)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000000c}, 0x0) shutdown(r3, 0x0) 03:23:43 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="c1edb94a6c36", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="96de5d59b4a7", @broadcast, @broadcast, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 03:23:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x94) 03:23:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000040)=0x98) 03:23:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r1, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 03:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f000001f000)=""/102375, 0x18fe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x10}], 0x10}, 0x0) accept4(r4, &(0x7f0000000900)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 03:23:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xb) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000d80)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@init={0x14}, @sndrcv={0x2c}, @init={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9}], 0xb8}, 0x100) 03:23:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/154, 0x9a}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001280)=""/4078, 0xfee}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f0000000300), 0xf0f75}], 0x8, 0x0, 0x0) shutdown(r4, 0x0) 03:23:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000005c0)="af05a2a9817d0fc5e98d49e41eb2df5bfc19d7fa526afeddcecb63edab4c09", 0x1f}, {&(0x7f0000000600)="7454797757e7bcdb5af27de870a8377a486ab0cc64cd67c74aca5a483e48203f62aeebac79ca89c4c0a7af2856523afabca87fb4c65526079601f7ece5a5011454890c3d2a05e03e864ea73950658288cb9ff0adf0073ac7221d4874deef020beb5078a9be00d64f143eccde5f49a7af0ed6c7f03e6e53594fc69e19bcbcad660c4daf3788018699e3e4ce6041a9760b272b0b4980902892f2dd", 0x9a}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="4360f42ec73380d1eefdd8d5acc6526ee7dc0c9eede85ad57779bc5adc0669ce58e39ef8b4868d82d4d808e7a9503cb54875aa1e69dec6a05c4c6a4f4eaef92ed73eb19de16de390", 0x48}], 0x4}, 0x0) 03:23:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000014c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/177, 0xb1}, {0x0}, {0x0, 0xffffffffffffff61}, {0x0}, {&(0x7f00000024c0)=""/4096}, {&(0x7f00000005c0)=""/151}], 0x3d, 0x0, 0x41}, 0x0) r3 = dup(r2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r6, &(0x7f0000000340)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c8c) shutdown(r5, 0x0) execve(0x0, 0x0, 0x0) 03:23:44 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 03:23:44 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 03:23:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000c80)=[{&(0x7f00000004c0)=""/189, 0xbd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/202, 0xca}, {0x0}], 0x2}, 0x0) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:23:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000300)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r4, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 03:23:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde}, 0xb) 03:23:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/147, 0x93}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/248, 0xf8}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001440)=[{&(0x7f0000001d40)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x6, 0x4) 03:23:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 03:23:45 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x1c, 0x1c}, 0x1c) 03:23:45 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x8480, 0x0) 03:23:45 executing program 3: socketpair(0x1c, 0x3, 0x3, 0x0) 03:23:46 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/230, 0xe6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x31, 0x0, 0x4e}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000080)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x149) 03:23:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000900)=""/195, 0xc3}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 03:23:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/135, 0x87}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/73, 0x49}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:23:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x2, [0x1, 0x1]}, 0x8) 03:23:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000680)=ANY=[], &(0x7f0000000640)=0xa0) 03:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/95, 0x5f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000800)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) recvmsg(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000740)=""/134, 0x86}], 0x1}, 0x0) shutdown(r4, 0x0) 03:23:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0xc, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000140)={@multicast1, @multicast2, @broadcast}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000200)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000400)={@multicast1, @broadcast}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f00000000c0)={@multicast1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000000)={@multicast1, @empty, @remote}, 0xc) 03:23:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) connect$unix(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="86026dbc3c"], 0x10) shutdown(r3, 0x0) 03:23:46 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x27, 0x0, &(0x7f0000000080)) 03:23:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/125, 0x7d}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/263, 0x107}, {0x0}, {0x0}], 0x3}, 0x42) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000440)=""/230, 0xe6}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r4, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = dup(r6) listen(r7, 0x0) accept$unix(r7, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 03:23:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0xf}, 0xc) 03:23:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000019840)=""/4090, 0xffa}], 0x1, 0x0, 0xffffffffffffff15}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) 03:23:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/159, 0x9f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/29, 0x1d}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xc068}], 0x1) shutdown(r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:23:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 03:23:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 03:23:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@sndrcv={0x2c}], 0x2c}, 0x101) 03:23:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/122, 0x7a}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x34, 0x2}, 0x10) shutdown(r1, 0x0) 03:23:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4072, 0xfe8}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/36, 0x24}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00566) shutdown(r3, 0x0) poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x4d) shutdown(r4, 0x0) 03:23:47 executing program 0: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x7fe4adbbcfff, 0x3, 0x80411, 0xffffffffffffffff, 0x0) 03:23:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/232, 0xe8}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, &(0x7f0000001700)) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c63) shutdown(r3, 0x0) 03:23:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:23:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000140)=""/183, 0xb7}, {0x0}], 0x2) shutdown(r3, 0x0) 03:23:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/159, 0x9f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/29, 0x1d}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xc068}], 0x1) shutdown(r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:23:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff6f, 0x2}, 0x10) 03:23:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x7f}, 0x10) 03:23:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r6, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 03:23:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)=')', 0x1}], 0x1, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}, 0x0) 03:23:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) read(r1, &(0x7f0000000640)=""/67, 0x43) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x81) readv(r3, &(0x7f0000000480)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) recvfrom$inet(r2, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) r4 = socket$inet_udplite(0x2, 0x2, 0x88) read(r4, &(0x7f0000000640)=""/67, 0x43) shutdown(r2, 0x0) 03:23:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x3ff, 0x2}, 0x10) 03:23:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 03:23:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c4e22000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/128, @ANYRES32=0x0, @ANYBLOB="7673b16db0030ff01c"], 0x98) 03:23:49 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x800390000, 0x4) 03:23:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa09, 0x0, 0x0, 0x800e003c6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/54, 0x36}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00552) shutdown(r3, 0x0) select(0x40, &(0x7f00000002c0), 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:23:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/159, 0x9f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/29, 0x1d}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xc068}], 0x1) shutdown(r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:23:49 executing program 5: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080)=ANY=[], 0x8c) 03:23:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000340)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), 0xc) 03:23:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 03:23:49 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) read(r3, &(0x7f0000000140)=""/37, 0x25) shutdown(r3, 0x0) 03:23:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f000001a700)=""/102387, 0x18ff3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102394, 0x18ffa, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000280)=""/99, 0x63}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1ff}) shutdown(r3, 0x0) 03:23:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/225, 0xe1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x712, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) 03:23:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000400)={@multicast2, @multicast2}, 0xc) 03:23:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000900)=']', 0x1}], 0x1}, 0x0) 03:23:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/159, 0x9f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/29, 0x1d}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xc068}], 0x1) shutdown(r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:23:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/82, 0x52}, {0x0}], 0x2) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="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", 0x2c8c) shutdown(r2, 0x0) 03:23:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="b0", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 03:23:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00557) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/157, 0x9d}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 03:23:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001200)=ANY=[@ANYBLOB="1c1c4e2300000000fe8000000000000000000000000000bb00"/128, @ANYRES32=0x0, @ANYBLOB="00000000ff0f000090"], 0x98) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 03:23:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) r2 = dup(r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000000)={0x1}, 0x8) connect$inet(r2, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000001c0)='l', 0x1}], 0x1}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:23:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000280)={@multicast1, @multicast1, @local}, 0xce) getsockopt$inet_buf(r0, 0x0, 0x4a, 0xfffffffffffffffe, &(0x7f0000000000)=0x1c2) 03:23:50 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/134, 0x86}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {r2}], 0x3, 0x8000000000049) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r1, 0x0) 03:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}], 0x3}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x40002) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:23:51 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f000001a780)=[{&(0x7f0000000040)=""/11, 0xb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000240)="e64850b1527e3ff606d246883b97aad559f5c03853c3bcd15eacc072968e41435fcd275636e387c09c2dbdec0efc281405ac76368ffd3db8ed074e6c36d0f6629292db6c75779c49a956363ee69eeec80ae325b00e2ee82aacf2077f5d425055a1fba7a5a42577441049ea3ed42810fcb582acab4aad0e03d05a759b226d68dfb41eb3438f0fb64a6f65afdcc9cf5727c2baddf0001db48d73a6f33b795c38e4d39e", 0x6b81}, {&(0x7f0000000300)="2547929c8bf5df36d135befb70228aaeb13096fca401130cb74073805600507259b9495e633a9c88a8e2dcfc2216fe37bcd664967e4124df91b3567ba9ebe35857f0c7aeaaea3288d8f7ed6a4a3dfcbb8bbae8362f9620eee50ff4616203a17b591520e89b75aa50212bff7c8ebced3856126f262d513b923eddf98b2406afe94f57be57c81427f971ce88ae3b9d4c4f6a778db1ef53e7fd3e9d933f244adc1f", 0xa0}], 0x4) shutdown(r2, 0x0) 03:23:51 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 03:23:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000180)=0x98) 03:23:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000000c0), 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/160, 0xa0}, {0x0}, {0x0}, {0x0, 0x4a}, {0x0}, {0x0}], 0xe}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:51 executing program 5: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000180)=ANY=[], 0x20) sendto(r0, &(0x7f0000002900)="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", 0x579, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:23:51 executing program 0: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x0, "90"}, 0x9, 0x0) 03:23:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 03:23:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080), 0x98) 03:23:51 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@loopback, @multicast1}, 0xc) r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000100), &(0x7f00000014c0)=0x4) 03:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001480)=[{&(0x7f0000000100)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00589) shutdown(r3, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x1000) shutdown(r4, 0x0) 03:23:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000240)=""/82, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r3, &(0x7f0000000000)=""/7, 0x7) shutdown(r1, 0x0) 03:23:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001a40)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000140)="98", 0x1}], 0x1}, 0x0) 03:23:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001d00)=""/4092, 0xffc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:23:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={r2}, 0x8) 03:23:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 03:23:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000080)=0x8c) 03:23:52 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @random="c61800b000", @val, {@ipv4}}, 0x0) 03:23:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/224, 0xe0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/227, 0xe3}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000940)=[{&(0x7f0000000180)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) read(r0, &(0x7f0000000080)=""/248, 0xf8) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:23:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x3f) shutdown(r4, 0x0) 03:23:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[{0x10}], 0x10}, 0x0) 03:23:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) 03:23:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102393, 0x18ff9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) poll(0x0, 0x0, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) poll(&(0x7f00000002c0)=[{0xffffffffffffff9c}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x48) shutdown(r2, 0x0) 03:23:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/103, 0x67}], 0x1}, 0x40042) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000640)=[{&(0x7f0000000040)="5d78fdea3d09", 0xfffffcd9}, {&(0x7f0000000280)="cb1a39da17ffaa79f2bda27343ce33a6ec2f663da2c851b50b1f64688c16fe5aaa16e8fc9f2f72f68f9e28ea01134a6b5f202c0966db62f59b3603cc193c9e5c134748c1d520e1bfbae31e797563b749d4937fb9591f061e05b37cf91d6918b07e7e9b3e25228068886c944cbc92000a0b3cd0084dc002633f1fe51bbdb2395c14b25aca6216ca2386aff5fa98e7e95494f28a8ed2582bdd27354ad5e63ac143824ace72da5d8d661e9505c5642a4502caf258d9dd5e2f226b5d", 0xba}, {&(0x7f0000000340)="3e017de911802aae0fdedafd23d2c374d81e0473a89f317389eafca6ecd22e1fa6d82c37dfd6b298d65c666c4cd6faf5d1217730a96f5fc9be0f2ccb53387a6b8574d14b0984b238ce2ccab8c8625cd78e38ce7ff3c41a34c2dd1f9aaddaa2acdb7a1818a12ca2f4718c106e7234113dff12581398111ea6dc87e6f541d663366f8c7d2834a42955bbd0c35f91d7", 0x8e}, {&(0x7f0000000180)="6bce1283c845eb2d671a23586fc5cba6f4d751c7b5fdacbbeefeb104a50a5cf6fdce7fb60bcc770677b0f81c0cc0e631b99601020a8901ab1f2a261d5aed36093e8606c6fe78398ce97c743a776fb3d47920473ffa9f17a2486dc6acad2f1141fb20630053ca673a", 0x68}, {&(0x7f00000004c0)="d627a16214b7afcc37eb2679f857b993f23269ffa1298dfcefd369e5ba77608b5cf3a7121a38216fc244eada2515133398b6edf0b5d3f6766bb9dea0f0872d2330e103b0ef02c04ce346be75dc718d66bc0398b3ed07e0db2a120e205099dc627bd1999a93a61b809047237a66a2c33e647022e5381df279bc5cc23e9c2648a26731440774a06f0d93001c677a0c4147c42feca4075500ae209d2ec05c1949c049cfe1098a2337e84c5ddf4596a759d8c5cbb394fe4ce107b80557c5fe71f91e156d32205a50a8e467b2ab", 0xcb}], 0x5) shutdown(r4, 0x0) 03:23:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000380)=ANY=[], &(0x7f0000000140)=0x98) 03:23:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000000), 0x4) 03:23:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/132, 0x84}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/190, 0xbe}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00660) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:23:53 executing program 0: setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0xffffffe9) 03:23:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000100)=""/166, 0xa6}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/56, 0x38}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) 03:23:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=0xb8) 03:23:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r4, 0x0) 03:23:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="d6", 0x1}], 0x1, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) 03:23:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/225, 0xe1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/240, 0xf0}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000180)=[{&(0x7f0000000300)=""/151, 0x97}, {0x0}], 0x2) shutdown(r3, 0x0) 03:23:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="8202cde917"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 03:23:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@authinfo={0x10}], 0x10}, 0x0) 03:23:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:23:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xfffb, 0x1, "1f"}, 0x9) 03:23:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r5, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r4, 0x0) 03:23:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:54 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 03:23:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x84) 03:23:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000180)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r3, 0x0) 03:23:54 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/89, 0x59}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000100)={0x10}, 0x10) shutdown(r2, 0x0) 03:23:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfecc, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb9204e747cf6acf7a5f375e5807d1145b6a7c", 0xfffffec5}], 0x1) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 03:23:55 executing program 5: chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) readlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 03:23:55 executing program 5: fcntl$setown(0xffffffffffffffff, 0x6, 0xffffffffffffffff) 03:23:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/190, 0xbe}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="7f0200b8a5"], 0x10) shutdown(r4, 0x0) [ 395.746897][ T9843] Bluetooth: hci0: command 0x0406 tx timeout [ 395.753998][ T9843] Bluetooth: hci1: command 0x0406 tx timeout [ 395.757085][ T9939] Bluetooth: hci2: command 0x0406 tx timeout [ 395.767306][ T9939] Bluetooth: hci3: command 0x0406 tx timeout [ 395.782744][ T9939] Bluetooth: hci4: command 0x0406 tx timeout [ 395.804672][ T9939] Bluetooth: hci5: command 0x0406 tx timeout 03:23:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/105, 0x69}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e00553) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000340)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00516) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:23:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x10) 03:23:55 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r2, 0x0) 03:23:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x5, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:23:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="ea02beacf0"], 0x10) shutdown(r4, 0x0) 03:23:55 executing program 0: open$dir(&(0x7f00000000c0)='./file0/../file0/file0\x00', 0x85ba42ea5df8b816, 0x0) 03:23:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/160, 0xa0}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r5}, {r4}], 0x2, 0x81) shutdown(r3, 0x0) 03:23:56 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:23:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) 03:23:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/159, 0x9f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000000c0)=""/63, 0x3f}, {0x0}], 0xb}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00557) shutdown(r3, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)=""/148, 0x94}], 0x1}, 0x0) shutdown(r4, 0x0) 03:23:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 03:23:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000009f}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xd051, 0x0, 0x0, 0x800e00556) shutdown(r2, 0x0) ppoll(&(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:23:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x3f) shutdown(r4, 0x0) 03:23:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r2, 0x0) 03:23:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000014c0)=""/102395, 0x18ffb}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) ppoll(&(0x7f0000000100)=[{}, {}, {}], 0x3, &(0x7f0000000140)={0x2}, 0x0, 0x0) shutdown(r4, 0x0) 03:23:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000100), 0x8) 03:23:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x2b, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000440), &(0x7f0000000480)=0x18) 03:23:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002c80)={&(0x7f0000001780)=@in={0x10, 0x2}, 0x10, &(0x7f0000002b40)=[{&(0x7f00000017c0)="1d", 0x1}], 0x1}, 0x0) 03:23:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 03:23:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x10001}, 0x10) 03:23:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:57 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x400afe, 0x7a0e52131ca49600) 03:23:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 03:23:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c4e2307000000fe8000000000000000000000000000aa0900000000000000000000000000000000000000000000000000000000008000"/128, @ANYRES32=0x0, @ANYBLOB="04000000090000106e"], 0x98) 03:23:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)='i', 0x1}], 0x1}, 0x0) recvfrom(r0, &(0x7f0000000180)=""/96, 0x60, 0x40002, 0x0, 0x0) 03:23:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001900)=""/4092, 0xffc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) poll(&(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x5, 0xdea0) shutdown(r4, 0x0) 03:23:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f00000007c0)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000780)={0x0, 0xb806}) shutdown(r3, 0x0) 03:23:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/20, 0x14}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000100)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) 03:23:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 03:23:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000700)=""/233, 0xe9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/141, 0x8d}, {0x0}, {0x0}], 0x3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r7, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:23:57 executing program 2: getresgid(&(0x7f0000000600), 0x0, 0x0) 03:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000180)=""/84, 0x54}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00538) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r6, &(0x7f0000000500)=""/236, 0xec, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000003640)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x2c}, 0x0) 03:23:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000340), 0x4) 03:23:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0xb0) 03:23:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000080)={0x1, [0x1]}, 0x6) 03:23:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)={0x0, @in, 0x0, 0x0, 0x2}, 0x98) 03:23:58 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 03:23:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000280)=""/166, 0xa6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/67, 0x43}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) shutdown(r3, 0x0) 03:23:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000019840)=""/4082, 0xff2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0059f) shutdown(r2, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x8000000000049) shutdown(r3, 0x0) 03:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00559) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/201, 0xc9}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/4087, 0xff7}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="0002004728"], 0x10) shutdown(r2, 0x0) 03:23:59 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:23:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x2) 03:23:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) accept4(r3, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRES16=r3, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=r0], &(0x7f0000001080), 0x30000000) shutdown(r2, 0x0) 03:23:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1a}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 03:23:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xbe}, 0x8) 03:23:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000440)=""/34, 0x22}, {0x0}, {0x0}], 0x8}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:23:59 executing program 3: munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 03:23:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000040), 0x8) 03:23:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:23:59 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000500)={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/236, 0xec}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:23:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0x6}, 0x8) 03:24:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/238, 0xee}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="0e1869ef", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 03:24:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)=ANY=[], 0x8c) 03:24:00 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000200)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 03:24:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c"], 0x98) 03:24:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x36401e2a92ad106, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r2, 0x0) 03:24:00 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0xffffffffffffffff}, {0x0, 0xfffffffffffffffe}}, 0x0) 03:24:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 03:24:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = socket(0x2, 0x1, 0x0) r3 = dup2(r1, r2) dup2(r0, r3) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x400}, 0x14) 03:24:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/107, 0x6b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/196, 0xc4}], 0x1}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000740)=[{&(0x7f00000009c0)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r7, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:24:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)='5', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000300), &(0x7f0000000340)=0x8) 03:24:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)=""/258, 0x102}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/133, 0x85}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) r5 = dup(r3) shutdown(r5, 0x0) 03:24:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:24:01 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 03:24:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x20, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000840)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f000001a700)=ANY=[@ANYRES16], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 03:24:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0xfe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000000c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002200)=[{&(0x7f0000000280)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000240)="e64850b1527e3ff606d246883b97aad559f5c03853c3bcd15eacc072968e41435fcd275636e387c09c2dbdec0efc281405ac76368ffd3db8ed074e6c36d0f6629292db6c75779c49a956363ee69eeec80ae325b00e2ee82aacf2077f5d425055a1fba7a5a42577441049ea3ed42810fcb582acab4aad0e03d05a759b226d68dfb41eb3438f0fb64a6f65afdcc9cf5727c2baddf0001db48d73a6f33b795c38e4d39e", 0x6b81}, {&(0x7f0000000300)="2547929c8bf5df36d135befb70228aaeb13096fca401130cb74073805600507259b9495e633a9c88a8e2dcfc2216fe37bcd664967e4124df91b3567ba9ebe35857f0c7aeaaea3288d8f7ed6a4a3dfcbb8bbae8362f9620eee50ff4616203a17b591520e89b75aa50212bff7c8ebced3856126f262d513b923eddf98b2406afe94f57be57c81427f971ce88ae3b9d4c4f6a778db1ef53e7fd3e9d933f244adc1f", 0xa0}], 0x4) shutdown(r4, 0x0) 03:24:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0xb) 03:24:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) poll(0x0, 0x0, 0x100) shutdown(r3, 0x0) 03:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) readv(r0, &(0x7f0000000b80)=[{&(0x7f0000000c00)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/226, 0xe2}, {0x0}, {0x0}], 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0xffffff56) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 03:24:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000008c0)='p', 0x1}], 0x1}, 0x100) 03:24:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000140)=0xa0) 03:24:02 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 03:24:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000680)=""/220, 0xdc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f00000005c0)=[{&(0x7f0000000240)="c50376a151ecbd4f91a7cfba3fa963c3f99f734f82cbe62b4ab40b3b6bf2f65b4159d008e36eee2549044558f8ac79498157ba9802492cd39f3d5186e8743847f8eced74e16721a38f9cdc14874a05bd21d4dcf70d753b3cfa73ee8f1b8c99b8c188913975b9ecdd80b4add7e1be6a195b1b0f1a181f00054b0e813c98bf9b31d1ae879bba4c9ce585aa9fd98bd11e00ca582e2ef879c75d4a058c376434a10eee46f3365293064becf8d82721cc00336f47780a63964e102ccc250b7100980c375dd29b3a843326316aa42539fee55fd1bd5700"/224, 0xffffff46}, {&(0x7f0000000000)="e6b7abe46609cfa25aaf2a98d12f4e6c99b371", 0x13}, {&(0x7f0000001b00)="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", 0xce}, {&(0x7f0000001780)="33a976cc1143043999015b0e8a8887eb5f320933f98c5091b61718ba81b5d71f3fc59605515cfd1eda378cf7d3b4bff0445c9b40abbd0bba288812f1ad0fa7e9509273eb8cd82b6fadc3a71e587e7d576ce74a24a635596aa9a4a168db6804c9825b918bdbb48110a7cfe4afc6548ec5b5f34cdfdfb67f8fa0a10c3a970219d6ff471506", 0x84}, {&(0x7f0000000340)="9ae4f42181969aa766bd296d543885e72b2e6f1bce7914addd5a2c7f555155902571128a28f0c663727bb8e526d00534a8192131372f028b410ad026ce83d60986c41a4e474078edefca856b9ea39e913272d4ddc6e4bcbfc882cc5e392537ee358e66adce504767d9721cbef4410a75291771435c0a52b5155e5268c6a3c92a5fcd43117b1a06ac6cc2c4d5af57825cdabd4f7a4dcd84bc312a96486cc6d72b37b4fe5da45b3e1e8a7b033057c0fc44c2074547674eeac58824038606b46824bb7bb2a4", 0xc4}, {&(0x7f0000000080)="db18e4ddc05734fcea2b8bbeab0cdfcdc45cd01a56c13e88993f4bff954d0591dc2b5c233a9e4d6a90374f46879104b8bb94469c2d9b9dc23a5a41a93d3f", 0x3e}, {&(0x7f0000000180)="805477e53882ecfafbff18953070dd8dddb9512fb840305e0f4dfb6f4e3ec18db840f07b90811e7b9c9671aa96604e99feadffec", 0x34}, {&(0x7f0000000540)="a959e217069008ec5965141dfabfa0b2257620788c301a3b3b570e86dd85b541265f3c1e8f4369be02690a1161bef117afce9b90d8edfd997327c4", 0xffffffffffffff3b}, {&(0x7f0000001840)="0f4900f191c620bd42c20db4463755faca6fdc8eb8db5bf6290ffa65a9f166f0acc1180f769d0e03a4a89a9f3980a4e61a4f0592f2daf2d79e0ca60287f5a4b3ca59dbe990631705a7d9f1817921dd9c965a485784ef55e12d644c096a42f923cac1a2f8807bda150b9d6d540957179c5c968a66b313813c20e025b9c9b4610ca75dd9440eb44572eee0aa2ef51844f2191397735d945d082b8d6891918a504a97f1b86e06d23a621199f79676525022b73179069079cb83ab54702ad246951edef821badd1f93481fe065129988f38183588e81b0880e7f07f70a2e7e322e294f9ea306f5ba2d7c6a93ba5f1ed7eb9f7343c72cac3b3c", 0x12}], 0x2) shutdown(r3, 0x0) 03:24:02 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r1, 0x7e2780e3) mlockall(0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0) r3 = open$dir(&(0x7f0000000840)='./file1\x00', 0x40000400000002c2, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) ftruncate(r0, 0x0) 03:24:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000100)={r6}, 0x8) 03:24:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a96682491f451fb8a1ad66b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c80dc616cc74733312b23ae47db234a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0", 0xb3}, {&(0x7f0000002340)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef5680", 0xe3}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xd03}], 0x8}, 0x0) shutdown(r3, 0x0) 03:24:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000013c0), &(0x7f0000001440)=0x18) 03:24:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000200)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="bb61674d978e7fa0c09f9dcbd3a2c1033844b2c2e3a602b520cfe520b41e8bc5014f44ee6313b58672b68cfb5cf41767c6a29a9f66d1ab7825717d17403024a569ba020000008e18c5e36e3bcc01e98e48528ec350845dc5e6f8998626e497760b0847d80b356da315f42e7a0c770d5cfd30929407144766db403574cb6c43255a40de2948dbb874ea1df645469a9a634b05467c0a114722de5136a65a84b606b1030c0325607629928fad42", 0xac}, {&(0x7f0000000800)="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", 0x108f}, {&(0x7f0000002180)="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", 0xec4}, {0x0}, {&(0x7f0000000200)="77fa", 0x2}], 0x5}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:24:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="a2", 0x1}], 0x1, &(0x7f0000000000)=[@authinfo={0x10}], 0x10}, 0x0) 03:24:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000580)=""/259, 0x103}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001b00)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e005a9) shutdown(r2, 0x0) read(r3, &(0x7f00000000c0)=""/199, 0xc7) r4 = dup(r3) shutdown(r4, 0x0) 03:24:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000480)=""/199, 0xc7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000280)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:24:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/95, 0x5f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/190, 0xbe}, {0x0}, {0x0}], 0x3}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/268, 0x10c}], 0x1) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 03:24:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 03:24:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 03:24:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:24:03 executing program 1: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) 03:24:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c}, @authinfo={0x10}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9}, @prinfo={0x14}, @sndrcv={0x2c}, @prinfo={0x14}], 0xac}, 0x0) 03:24:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00586) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r3, 0x0) 03:24:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0xc0}, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 03:24:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x10) 03:24:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x1}, 0x8) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000001c0)="6cb5b4d49d9eb02072209f0b30176c7dd05fdfd2e78795fcf943a7b126a61288ae99b6bf1bbaab2d52882f5a055d5576a257ef3aa15efa43acdf7bf1e4e2eedb65333f2c950ef9762aa9b45e1d2cbb95d4b40a126b75f33a4e7480beaa20dc2ef2f0741c2dde11f173a5864453e3d606bf9d0c74d9fcbd45462554e192c59184436ff0d19c44c4f4a03f1700"/151, 0x97}, {&(0x7f0000000340)="0fe9c31b894ee22ddab04bee3007072fb53f75f8641766c1bf9efc3f28976d93166a5f28abf581fb499f2efc1b1ffeb50c2690ca927a8d91e7807df30093654af2eb219d47d182921eb8e92c1b51973cd10d5fd623b306cc90c970c2e835777763123557dd055ac78c633c5ab95abf11e9767b0d9e9185995bbddcc5f135521fe40da2fd424cccc90af3ec2fca6b6d50d8", 0x91}, {&(0x7f0000000400)="ce6740288ef84484de1f860fbba839d364cc216af4cbe2a2a632d5f1d300d8891983843fb08870f69f1d5074e5efb0d3c4fddd151584dedc9e90426391457e7ca53b36e725ecae7ea45d716e735368a7de7b605913a5f319b1e6412fc767a737f7512792a907c181ea691155610b51421d983ed368204c4dcadf8eaef0896cfd8c06d89464e0e41f3db5595bea2ad456fbe6ed066191f58c704519a53735e34fca9fef6df5e3fba1789de597606ee23e4d38df8a21386c1ff7890453eddfc55e60c6481e0c6761812f53ec835e1302ea50fa30f81705f4b282f8ff08bcd8735a397d89e6272116738d6500a0940731eebe6d48", 0xf3}, {&(0x7f0000000280)="23b9eac8af9edd10bae548ce077a5b7a42853a8856262db18c6baeaa00110621593032a1", 0x24}, {&(0x7f0000000500)="3604caebd5876acf869594a5640d5845a199443fcd5821dd61727d17123eef8016071d51945dbce8fd0c73d898d3ea15b7eb910553d4eca641a759abf6e5a1c979b0be1d80d337ea8b8609f71926bc20ac4995125d8566bf3f16baf71412c6b47e370dd7f14c49e6d4953f8718540e830e914e560af658dafd5e84dde7d53689dd1b497329c5fef7d4377cd1c328f0abf6d2f0c4a39badb23c084f830a63771ba3ded310e97ca37fc17784d7001a133db0fb4fad42f322ce585692883782a1c2d30b6601b7bcf09614441d49f08b16731c001e4fbb78d386551e32928c2b0cc725d2c4694cfe30604a18244d4f13a189feae01b7", 0xf4}, {&(0x7f0000000740)="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", 0x101}, {&(0x7f0000000900)="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", 0x174}], 0x7}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB='\n'], 0x8) 03:24:03 executing program 5: r0 = socket$inet6(0x1c, 0x20000003, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_buf(r1, 0x29, 0x68, 0x0, 0x0) 03:24:03 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, &(0x7f0000000180)=@abs={0x8}, 0x8) 03:24:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000200), 0x10) 03:24:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x2, &(0x7f0000000000)={r2}, 0x14) 03:24:04 executing program 3: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 03:24:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) 03:24:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001940)=[{&(0x7f0000000500)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e22ac1400bb00"/134, @ANYRES32], 0x94) 03:24:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 03:24:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0x43b3}], 0x1) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 03:24:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=0xa0) 03:24:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000200)="2e09dde9ce3f1d2cb3b421435c677b4e2cc1823c5f0d544fe76759197676c236c463383d065f999e8a097169cc9e2fa7d3f10f6ebf8534a48c9e01d8714903a1aca87a68d7f7f4262f8357d7c6f35c646ee0dc41f755fea17f19e2e8af39aaf2fffa0c3ac7d21593099da2fb5e8d19923f45c3b7ab2038d5f2fd58366e614ad65120df0b1cbc47b316c47982ca89f86ac5d60cfb117878a33aa53e7053c63ac1ee00d1ab4cf5e808bd", 0xa9}, {&(0x7f0000000340)="5c548d38457761036082299b69f33a4ad0a2c691f2d0517e0c3b62d21f387aa79323927beb0bc7bbac3dd34cadba225b6f6f3f992ebdda335ca4b3bbf0024f5044ba77069d5c8525bdf2e91248b3f176e94eb43afa7beede2bbbeb69fd2ae70ac8558023f9436c9817a565370e1095a2f26949fe0e2d45a5b64c478658a0ce46b58dbbe2bb848a0afb2b7ea608a25b247e5c827fba703c75809d100301317cdfe3e6e1cd2a55ae37e4f0487704ce690c61399a17a1d9cd409dbdf5d32dad2a07588b7b7c217727b8ffddc0e165188871fb4d9a2cbe5a3571f0d93d5f424cd758794d6b", 0xe3}, {&(0x7f0000000440)="96324ca399d6527163d5bca3c70dee59d4489f538c5d836bda0b8e447990cb4271d1ad790763de80423705812b1480eddbb6aef292aec3dea6066c0f3cdd36edab4f4938bdde7be0f2ce3ccebd63af54ed65bb86d9c85cf537c7d76cc696c7bffc42707557046819e59123daa55f39827e91666a904e29df2acd4f735742e34369b3ef6c1a387de1f16148f6b2aec8f738", 0x91}, {&(0x7f0000000080)="cb7fb7c857366b180e275c9f106afbf6b5b4211d4dedb107f8e80002126c46b989f393854a9c16b9fdcf55ccb6da430bbcb56fca49900fd6083f7c76021cfb2c2511c574dc88c6d923162d4ef20cdc3b87c6a17d1bc140e05ab42e18997c4aead782550f2af56d1dcec9f5f6257dca", 0x6f}, {&(0x7f0000000140)="49a27def18f5d7067ad885bc61d0fb719c46cec8449c800905435776c8b835740cbc15cd", 0x24}, {&(0x7f0000000500)="b3579d5805db4b1c03c16c9ad5764a45e3bfa026b0a9ab4ac91c25297d588cee48faf2345e660eb23fa804d85c9412dab97427cc909f60c5491c232ff8b6d83d71e3bda80500c5583e61bca71ed79b3c", 0x50}, {&(0x7f0000000580)="ab1afa5aa5da1ecca6bcc020c4d54e1fa63cd228e7c1cba0746d4d53bd6e5b05cb84c78f9126ee2707f06529f342830153cb5afe4605f9dc94538b0d8c1da6f2ec24b5f9aaffdce13a859792a8dcfa10b720d86ef3c77ec54a6c895243a05622dc3a2a0cc1c8032fbdda96f41ec9cc799578647c0acd7b2f38fd7cc46b64b059973f85ed46fc00b292aaafde59434a9207297ffb79230830834a1a6da40eeb6b21fdc02f3907d2d6e0e6691d6ac0a6c2382ba375e33ccd973892ee", 0xbb}, {&(0x7f0000000180)="b2355e396af3d38dfe", 0x9}, {&(0x7f0000000640)="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", 0x1e9}], 0x9}, 0x0) 03:24:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 03:24:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x10) 03:24:04 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0xb6f118031b2d6210, 0x0) 03:24:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f00000003c0)={r5}, &(0x7f0000000400)=0x8) 03:24:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000480)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="0002f26676"], 0x10) shutdown(r4, 0x0) 03:24:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0xffc6, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x2}, 0x8) 03:24:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 03:24:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000003580)="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", 0xb5c}, {&(0x7f0000004580)='i', 0x1}], 0x2}, 0x0) 03:24:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/184, 0xb8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x62ad, 0x0, 0x0, 0x800e007b7) shutdown(r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r5, 0x0) 03:24:05 executing program 0: open$dir(&(0x7f00000007c0)='./file0\x00', 0x200, 0x0) 03:24:05 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 03:24:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x74) 03:24:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000340)=""/194, 0xc2}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000000), 0x14) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005c6) shutdown(r2, 0x0) 03:24:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000500)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000800)="e2", 0x1}], 0x1, &(0x7f0000001c40)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c}, @authinfo={0x10}, @sndrcv={0x2c}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @init={0x14}], 0xe4}, 0x0) 03:24:05 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/230, 0xe6}, {0x0}, {0x0}], 0x3}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000140)=""/40, 0x28, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:24:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/253, 0xfd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000300)=[{&(0x7f0000000600)=""/166, 0xa6}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) read(r0, &(0x7f0000000040)=""/117, 0x75) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:24:06 executing program 0: symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/108) 03:24:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) 03:24:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/238, 0xee}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) 03:24:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000200)=0x94) 03:24:06 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) ftruncate(r0, 0x8000800021) ftruncate(r0, 0x80005) 03:24:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000400)={0x0, 0x1}, 0x8) 03:24:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x0, 0x36, "e0"}, 0x9) 03:24:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000000), 0xc) 03:24:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000200)={0x9}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000340)="a0", 0x1}], 0x1}, 0x0) 03:24:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, "1f"}, 0x9) 03:24:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102393, 0x18ff9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) poll(&(0x7f00000002c0)=[{0xffffffffffffff9c}, {}, {}, {}, {}, {}, {}], 0x7, 0x48) shutdown(r2, 0x0) 03:24:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)=""/271, 0x10f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000140)=""/156, 0x9c}, {0x0}], 0x9) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) flock(r3, 0x5) fcntl$lock(r3, 0xd, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1000300010006}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e008f9) shutdown(r2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) r6 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r7 = getpid() fcntl$lock(r6, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000006, r7}) fcntl$lock(r5, 0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r4, 0x0) 03:24:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/200, 0xc8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000200)=[{&(0x7f0000000280)=""/51, 0x33}], 0x1) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001500)="fd08d88c5d1ff565cac3fd1a2fc650bb2668e930cdb51c15b81aecb6d333e2bb749f1443c55b9910833fa832271c85334fdfab41864b0248b82b01e55b007bb86ea61b446d", 0x45}], 0x1}, 0x0) 03:24:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x14) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="0002106bac6f9dd0"], 0x10) shutdown(r4, 0x0) 03:24:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040)={r6}, 0x14) 03:24:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, &(0x7f00000002c0)=""/92, 0xff8a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r3, &(0x7f0000000400)=[{&(0x7f0000000240)=""/81, 0x51}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r2, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r4, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r2, 0x0) 03:24:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/92, 0x5c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="0d02010007"], 0x10) shutdown(r4, 0x0) 03:24:08 executing program 0: socket$inet(0x2, 0x20000003, 0x6) 03:24:08 executing program 5: syz_emit_ethernet(0x58, &(0x7f0000000440)={@random="c9b7ab6bf3dc", @empty, @val, {@ipv6}}, 0x0) 03:24:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/235, 0xeb}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000540)=""/138, 0x8a}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/244, 0xf4}], 0x1}, 0x0) shutdown(r3, 0x0) 03:24:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) getsockname(r0, 0x0, &(0x7f0000001040)) 03:24:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 03:24:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e2300000000000000000000000000000000000000000000000000000000c241eea9b4cddf36ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003bce4776e1d7dc440000000000000000400000000000000000000000000000005ebb7b2ec17f40562088c2b492290056ec44b364ed"], 0xa0) 03:24:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000340)="c2", 0x1, 0x0, &(0x7f0000000440)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:24:08 executing program 0: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000140)={0x1, {{0x1c, 0x1c, 0x1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f00000002c0)={0x1, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 03:24:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 03:24:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/109, 0x6d}, {0x0}, {0x0}], 0x3}, 0x40042) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005bc0)="d3d6c6c36adf0d6d9668249119cec0350061d505b3a06ef89d4fdb090000000000000012b23a0000b214a813cec36e6b012f8c6562eef5bc8b84a2cd7b4eb4e92b3c51b068d5e5c47c76bc639973a227fa55be7874b4007c453666574af4c958236eea0000000000000000b5c3d40ca9decd099c946b333e168979b7102950148e6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f414a4a691d71c9d6955da192d9fa04e00"/209, 0xd1}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424bf93c27fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000000340)="fe18d9618e08db3f0576ca0a3abd7106590c065d1c1215a40a93c8136e91540dc9a517ea0dc31816f015a1094543a75b89d8cadfb7acd9199b0a2e8761e17c0013cdc97c15cbe52c04f165f14d178d37acef5b0937a3b78c1914c099514bcc41cebb67dbffb76b560679df2c5e4ba4c83ccd9496ff38d7b414a1104e013fa30e24d4e85ecfd46ded6773dd1b8524b27a98aa697c2e5194ed953e3253208ec64799463f992052f99adc0dba6094c5d672a4e6b8c01caaebbb4dcdab5aa4590e1c9993be8ad3d333b2a157517399429db211e8e6c35c365e3fba42f7ca1ce6bdf9da9239a5a969e729cef4b99d336a20cd9a81fd5a41a8949d794f58d4a0fe3725cad3eec9a937e3059bbafe733153692469684952ce24c11884c298398e1e53354df4ed55a9b0d82e9c0c2e29170f8682ac6af4a3d05012bb61cc6c1b9e60ad1530808ca16fb1b962b8973d76d4aaf3914da49012c3a9147e904df50783ad88b73f8f186e15562014c8ec2ad2e2c113972fd25705869034df99bd3c1c07e49691632d4a3c21799e2ef46506390d9d0dbbd82180351469bb5bea4d71e31fdb1e916d34131c5b3aa889e69988b469a45d0d77cffd882428c7a364cb82312f7bbc87654a64eb5d80c40e0a5eb5b9e71ae66ad2a5a2d77d5fb4d9dce906affd3433087dfc2c42664e13f00b0c66c226cd17e0a87fd0bb752f44b92e7be80fd1ba2bad7de506898c8873983b0ddde56f4963b9311ac2454a473028894ae5bc0fb4d9eda73ecfc425893b0cbc6452f6ac942f8d4b84b3009203452fd138aee387109d5ea138a100a3029624fdadf3b3429bd96b7583874ab93344b7e94b9ab3718615f1aa26051e1a9ee819f45b5730c4f5b4e1c446ed35802afb2aa890ff996437cedd3c46bd64c89fa725f53ac7815faf3f20692e0c02e9fa92393923ec681b8a9e2088a19d9601f996bf4d503fbefbac13ca80c83d4abf12c6c29ea733d90035e52cc8deabfd3f907ecd1c43f8e07dd344f854f9e064233435d9af1aacb7f88a280b3fba0372aceb4d1c4dba048bd4b0afcbb3e7785b94fb3ba82f3d608751ed15b026e818f10d6fca21c6e8db7dd4a82dd09436a623337844c066e767823f7d66fc4cf0a595187df9d180dbbe7effac67ead68d012cfb83c8f54fb32e6edc6a8d091f84295c697a2d13238ad5e24da8de38df9f93e3a8379f0f74568293b17ac0a33e634d31819c38df72e8bfcb07dbaa7f59f379d442dbb76ddc8d95e64f172a02d6b19b96e659589837d7ba17a8eab97b4731ea8db4db5a09f1615566e20cc56fa1f6cf7cb3a25d4ad17699c0120e1cebc418b3603f1578270d4257c26b83645259993653a1e0271139b5ba24dbaecc9a88088fafc879159a13cd15fe20e4318e746f188b5860ffc41465a7269f3602ddc263293eb654ba540545012cbff017dc67473769be9e2367f2411c00c603d4953d852242b7f2c92baefb8c8024703c19d5132eec481a0bf9902f921af82203a3f8864e1e1ba04e9d26e738a2efc722f5cd57d6ba868bbbb332b5e5e702cf677a0e73d302b575553bf44a3688f0409f8cae335b8e0c9aa69d79565c1de6281f6c1bd0db1c523cf1dd1533f2bd00a89778b1c4c22a57a5cf80e0c952bd29b79f5d7ee874d22e84427a7ea4758689b22e9a2b882ad0e6ba422745495bb3e9318d8f4aff58b6e5149801bb783af3284088aff85a46966b2a0b4727ffc612ca36ceff282f6d8265731bb82065289846cfb77d9d0acf1faf61de4d69f10a5cbb84add13699655353dabfaf0334cfd633a120fd6ffb9d4c2b1e6f45f226cda2c956f11172279487a97c99d07abdc2e53e11c3e75c0023c97590f2ff11dbc36a2b22afcc98a32f72e42897df3d89838cfb5d4538d8d23669cbd298d9c63127f3a662730e42e9a490bf125f6c62fe68cc605d6462b6b7a311633dc74350a5711ea0e14e0f56cffa436a896e4eca49ea92c3095c97b0dc36c284d47c6e441280e26296c1147283449de8d5a57ce7cb9fdfbe56b22225733727009d61ad0887c4fab0e51ca8c73facb5a6c808eb057d29fa47ccd9c52f5a73af3978c612c25fb79d405ac225e8d7cc2f563631e7f2a759ba8c9e79a9b7950cfb184bc233e3223bda34ddb510d63642a7dac60ac906e4393b464939882c3f8bc7a8b9bccc7472d6c5a5af55c35abacc13e6eb317d61deebe6562995078a9934d7df6ce81d34cd175b1c91b2a30eebafec438b2b06cc26d9e44f5db1233cb12f88d2e4ecab44e5af23c3fd3a089c0211ecbd86269e1fc75de7e4bd3fda557a53632ee27951ad7ffe2ecf34f3a1e8d8f95a032d68763edc25968eddfb232285bc435e7683ff7d5c64e3b4c7ad551dfffb5163d372a2567db470a9858c8e6c483ecb28a389d731cdb3a1af26d0c196f976ed9d56d955f83e10b43b4f71cadc23ceb84f4c658141619b0f226639f5950a76c6eb2a56db45b51db846d8d274eaaa0124d426b712b0456482712bfcf7922b683a7f5ac640d859a8c48c6377e098000628611ced4f126298226cd4d9838884f670dc40bb7844ae66fe062e5e4d1da151373ef233597d28f0b61d2428be37f71c994afa2409825d655d2ad30e50aede0b5e4e22d894f8d6839568fc2fe7bca20482639293f0e014bbe2c4e3faaa033a4f3c0b2dcb19c5ed6a273dd6cfb102e902fcdfc8b3f30f70653c3f921b4fa10ba26febf62c7951024751b93eaa93c751f8a16bf555c08801e95f40fa0086275468c623fcac38d47d705ad31d94cf7810d8fedd880fecd6999913ff14898778390bd92a649929fa695cb195895ec89ad6673842be9b2fcb2cf45f197ffde9d1cccdfb9a67989aedc6987f4e07ed45f82f48e9f979a29fde4f2522d8244d226bca5269d8e007cfc89c5459aaa80b3f1f44b6adf16a07f3cd3b5cdfef469908ddfc3430e8a2537ed7fc4ca758c8544725ead0a86e70d92600d6e27c5596cedf5443f334e50c2d082bbe379a3be0e3e486f085e52558ebdf793112cadfa2855b274869ad3c1f5f0863b6d961921aa65465d04d36283caa2df8b0d3c050d3dd594b36c1e169c8e5e7c126cc81cdf2362a3b51f8e6fa16fdf9a02ae696ae6a61e645f6dacb8658a099a63824ac5d7b029d883841264c4a9bccff3264551812f7e949cb7307e056dabd6bd5c86848f2b6716072930f0793dad8062000eb8e91ad814d5719c5aec5be198c2f0fa926c6d41be8cc1d30ce0c0aef17a2364205da96598d37fa718d8251d46c92f1d549a9e6e31be1b7f0bfb135ff0ed9508fa91c73e863edfd06f957eb4955694a7f45283b2f1254c21f5a3e7e9834f4b4927f2b3d3ef2260ea5ce25828a6b645854a8518d600bbc7e728fac4d0561d482c3fdb3c07ce58d19e70213a7fd4111547e9eb8250de01eb845edf798a4b6c9b5e090f167c3f5b6088c285b962755e867f0e57991155167d00bdc8dd268452684f655dc42e40846b04608d2abf5d023c04f93dd521e8849783d5d1a4981ad621ae990572506d7d8744d53186460b96959a22be7c3f9d34cc853cf944ae92ed11207fb6442577d03e27e05340c2cda4e71b929382474d346f885bb0486471a768e50a4274cfb705193412c7b45de6c88fc095f9aa90e696635d8fa9d6e286d05a5f1e9d2315e1d26bbe25559db30696b8ae61807e40dbeca2640c59587b7754ac863fe43120cfbe0505d87f3d86b5fcc74029a6c70356d3a10081f71c561da90873179f573f82b5e255653967c16a2b52e2d6c09f3e0c19c3a0b510a0675389ef043c537c0030a144ea0e841766fa002700ea9e4388caec65e77fc028296fe3865bc87b459e558449cb6180a96fe267cc1bfd638c1c9d48d2cd59ef3b12426e2ed9ff119397a66f2f6b45dbc22ac3787c4ad0336ac8ad7250e9c89fe465c118c2aa97509410f30952e311cb57b0c10fa52e0f9318e7da975e9dc95032dad57c0e520238b1f6a6aad117ede5b9d2d7f3f23ebcba7c4d534b177e08cc7474410d1dd151b5784f3dadd6d162fd45bdafd356eeee49f4391d1b135c2762f31e25069561977c5893264d890d50583ae14e685f4ee2ad25ffbd919101e6a91e2f00d950f7add31c5fe6c68ac9d8b714531f3cc65d1db5fd98edae34ee50889968aeff245d749dff156cebea234623c535cde831e366c0067d358cc34a9df66d9aa645495ef39e6232ab3bc6c2c9d7e8ceefb578d0d0d141564a1d6b62b63660ff8d3a940be7297b5a756ee742fe845f0f3357a618c58172619981e37e4acf560d876ec68559e6bfaa241e0b137f81f259c45787d1023061e927701a00abfee1ec03394f0a8bc3c1597c459bbf2af40f8fed1171078fe76a9a7b3e3eb6e9927dc4b8f9928b343f1ad9cada8fecbf9f02800ae697309fddf515740a3303daa7abd89ac103d695327f7c195b3303bf6835b0b30c1237f529c3a5c785d5e4bda8ccac98a75d5981576cecf4c6d5a3d9aaf704f780a9f6e1487402f64a240a63bfa99b33699bd4fa30dbef7b595c5a33ee3b900f57ad95ddf2eedaf21f5fe68c9eaf4c9a7a6e71d797e0d62b3a82abb9cb8d23977d956305caa1c9165c3c58b9d62e0677f83880603800d40c2c62c09c2df7cb1ae01d6acc86678764390f9c639efbb299125be26c4181b312ee7bf2025226500dbe7fa1139d6f7a8689f57ad397bb624d4ab3404c47ceb77d613b7b91456ec443df453c7e17e06ea25f12f59e561651fe1bfb7019237f01099a997482bbbd414d354462ceaf07b84c1bc4588c93f4d398dd913e8123eee82ed6ed54df22586ce83fef0379be2a4a0367e90c53e2430b3cc15e2470b7106a40989dc3ca777b94908ae61a13fda4c0280c44de705e1f381205520bbc6987b1b0cd2b86f7b96d597e8a588a2eee79e8fa8eb583bd370c509694c93502368605288b1cb04eb78feda4e9b9511f0d879e77bc4c7944d7ea8e0ce8753346121a989f9126150fde393d333e5546465dd0fe72311ab359259696ca4f3d8208cb9bc4634e6c55c038d4c99adb05c2a272bec73fe62919f86ffcdc95571d734f85d01aa65d5ccf42cc669b17b61b94219d9e18c4d8d3f1a1f244ebfee7db3c65f96255cd99a20189fd6549a99424b0f19b851892fd18e433d8c934b013ba9e597e492bc6573f33ea8efdb92b20be937ee31d165838d79953b11e6b96274a7ad74b17969faf2713f06362201cadd8ee0bdb519ba87f4f8756484c349e33161a592ec76faab7f8f46d72ee2a2eb945e1d9a17f0bbbe3d0f62e9391f81a7260fdbc9e6a83443d8264ebe2f7cf6cb8ccce5ed5dc4d9afe6fda591b64289502433ab88bea7c654d6016143bdce20ea6df668bba2500d2b3ab99c4a9796ca6df034f77123d4c57ce9b5ea184c595fe67d50b74e7a69dd3c334e8f46f756f34094cdd5a8348e9f1c281d2d57593845a2aba133df14ee676e2a606a560c2de8350367bcc32619a4537a9602f99cd6fcc1c42a7b2dd70c69edd2605a075b00e6c058690f2834ea7f71eff1b366a38d6f32fb4de3bb8f8dfb5cbc212db95e13b03de70faeb3d9a8a7793b478deb285524adb63c882b7a9c9e5a294b56a06b5603c082de2017adc5b3641f3d24303898979d2a5e4b950e7138b6f00759862467707bff7c715c899add2a948a02887007a37f985daabd6e86deb2d39d6573efe2480cadd3d757f302ce638c23a41d4a004b37b1c67285d4c1288aa1bd0743363fee760b28bc0036bd5ce0e3a934331f2e7f6ff59323de10b37cb0d424885ade56c3ab7ace741faeccf1", 0x1000}, {&(0x7f0000004a00)="1b090000000000000006ccf6e00354f59ee77ad07a5d4de9e060cd8968cd7cd30d3d8ff7671f1da539d4dc8f5278097898caf7c811", 0x35}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000002340)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2f9d844ebf69e034f976f3e3ebbf9fd975add87055663072cc173ab040b429153e9be36b1a3a68a85f55c3aa74f9214e4e33243a8bd582f5ef6b2b109a4372874bf655ad76244feec8188d9373fae69e0fa8bdae12089907a369b158b0794efa41fe701e5022b7a3161937cd73c5336a428d62f82dcbc02b0dfd6343f00e42c01e8d757fb60e1e81b444d6557ea8151cc7ee9a7a2986cfb43b80c6b4cab75b8ee02ef6ec29994bc2dd9902f5c05832b9321a85d61cc5b1d514e8a9eb99b906102cd888589022ca23408d1524255d4b4ea38ef8d986397a7dd6bec", 0x10f}, {&(0x7f0000004b00)="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", 0xc25}], 0x8}, 0x0) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 03:24:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000600), 0xc) 03:24:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/176, 0xb0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/149, 0x95}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) 03:24:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/5, 0x5}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f00000001c0)) recvfrom$inet(r2, 0x0, 0xfec5, 0x0, 0x0, 0x800e00561) shutdown(r2, 0x0) 03:24:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/159, 0x9f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/97, 0x61}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 03:24:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040), 0x8) 03:24:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000002c0), 0x8) 03:24:09 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="d2310377fa76763500a9220a1753dcac965f062a33c49ac695d439d5c4772f2f9c1e55f8db4fe5b272ec2add63e56e6da505c3de9e93bad8cb02191c1202b637", 0x40, 0x20108, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 03:24:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/202, 0xca}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 03:24:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 03:24:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0x8}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000080)={0x0, 0x180}, 0x8) 03:24:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), 0x5) 03:24:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/37, 0x25}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:24:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 03:24:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) r2 = dup2(r1, r1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000100), 0x8) 03:24:10 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:24:10 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a96682491f451fb8a1ad66b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c80dc616cc74733312b23ae47db234a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0", 0xb3}, {&(0x7f00000003c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229c78e1f7c5d3bd21511486fc7caed049b9eab907d744337c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488be7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef568000000000000000004a4fa9c94445ecebd9aae0b4", 0xef}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174bbe133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027600"/68, 0x44}, {&(0x7f0000005fc0)="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", 0x10b1}, {&(0x7f0000000040)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a2d5d4de9e060cd8968cd9ad30d3d", 0x23}, {&(0x7f0000000840)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="56e86fe06645ff287a202474c25e9ca5a596c921336dc5f5e3b34d510281d9f16e988a266ae9c776b4c2eff8405132319dc75b749f41765a3d47354264f22bc5c9b4c310fe2fe5d1eb7a0f8e823d0f5a2e24a81d3193075a210b459279b3ed4fa238b970cbba50038835a908ccdcaa732bbbc44898d649462edbc648af1bba2cc4e8a8e476a6ca1e3d34b6952029cb84be222893cdd7e80f5c11f5018b13e9454cd56858b23114ef6993d71f53af714cf8d532aa1c7ab30ff299b12f04bca53f512312a900803252c178320edbe5eb68d135855db0746eba9d965429ff46844c6ece1c1024f3ce0374f6206f03298eca9065f7caf33c96d39a1fe1cf244eb8afd4b2ea08fb31cb13f19506d38f3506033d7e73119e6d89366869962f9d7f5fd3630176adcb67a0e423622342e42560eaa4ffff5f4bf344a6cc786d6ac7b471e1fd8f5763acda49bb2ce2d60ae821a04de1d318a7cd69dce50bf247056e859298f8169f78988fe0f13b82d9cefa464ec05cdfeeb81ff516b30b032543ed831193926c0c7777fcbd9d3bdb72e3cb4056ced4acc9aa72ef59ff8b2014c1c6656a88beb0f351441bcb0c1fea23ec2bb49c7eab420a21af19e34ed7ad3438aba3abba401218608125219defcdc2236e0daeeb07a8a815e2dfbdc1fd960e7647a8040d7c30f7445b4b791e06001333a8e12f8c60bdd071b712ba606beab23c8c3ac03aeb073d2cde0d47b4d585c4a211361bde97d82cc448457c5db5db285d5e76460b825aaca8d612a029e99403d2a9268dfa34a3af0f92ec6b57615350c5e09b67f35fd5f385fa08a113402ee62e9c4020822fab1b7beec8e5ca838655697967e41175cb938a4eac988b179ef63550b37eeccc9256062f670a630a2b372ec138d2e65d84c4a488d3db50d438bc59e70559a2e76ccb75fbfc659420b4ae5beee1abb9ed56fbe5701ed6d6f6061f8298bdc8da57c144799aae97fed6bf98ad67ce24e44b75ec18657d9ca018043eb765b2d6dcff1c6c8481b501144763f87ee7b6a684344ed684dc00000000000000002b1faad79a6e2bfbf06ca3e955d3365c3caf07756f19e266b99ece4ab03687a4e5ecf14fda70d003fe61f625227d99d4bb529691a7cac576774a3903f42d4c6f0876c63d431b25dae4ed85155166385806d60269ee404664bcecb2dcaec21fe2f0c05ac1624aeaa5690bcaa10bbe4c2666345d1902463a5dbeec3382325a0854826215dc89bd2891213ccd911bdb75a86252ec7503fac09d5e0489c3dd8f39a56f043a8641a827c8cbb800b0bfdda8a246504ce68e3843e365c3190501b23db2518d8602a982debc7b06f87643e7f29b3f8a32b63dcc36c1a01d1d916eb8af4ce066b3c53cb16ff13478e3eed8601da51ed2cbf2b2286fa9c4a38425dbf6658a5e2ea241d289b2f6c0f5d02f49fd07c0c99d0f04d6258e40bcb6d10d72148429ad80cad2818f040553e4526ac85c7892c69406d59db21e053c9b51c4e845eca783a65a3e3abcaca5333947cf126b74f57415f3f7358776715302bd9b28850f1a889337bf395ff8591f1c579c8fea4e59a22aab61ff8f28f7ec1ee14f66adcf824145cb3545c68e80da1ba20eab90b87e9a8de56f8831933a324b256295ee859b365d868f25128dac09b666dd13a36fd50d62630f7ac6a22f69def92f97ee79e9c3c87ff80109270bc83046a05b6a2ca4966203519634d18a54061e966d7938a6192b56c40d43fc9ecb042749c89d7ae81fc6c33889e13942cd844c1cab314823ffc0ba37bd28236b0f59c339d436e44636171cf93db7fad0cc96ecd64fcc95c489a3f5d04850c03dd7bb8c91a6207b534e91cb40bf99f481a2f3fc56a880c12b68a29322422233d40650e2b4bd672da24e07dba915bf99d7340db4712a09899f141fec8d66618367ddf6ec136f5ee14bc98f08a6d81cc6b1f7ed6707d3178f3345947a86d2cf932759e34403cdff828bd4d8d672000b3c06ca131f963cf800c0f561cb288bae0c7827b76076c9cd478c7239c674d06c774a99bb9314a0328560956724c65a646c0c3a347f056acd7af697109f263e3c66e509055c47aabf6272bfb083f8fcb379fa63beae07ac3f8c0fbec6f2c62298e15aa355c705d80243e9ec594d05e0b0a904fbce340cf953d48e734ba74870010b882f295ec4eb12e936d3bc1ac67c1b7475d7c40d2fbe4267d54ebb5a329d7f12605af54cfb4a556d5cb9025608f12e8b28f986e1d5b7c626dffe3495454ab1ccf8778a76bdaa22f18cd1f149ad33c7b55acd053dfe6e31ca533c2423c3b3f5a1401eaf045e27f4888ecc94628a36dc2119954a5830634ba955c84b6a1738f0d4cfc2aaa82c49b9a705312f17112fadb0703f12e23102b0ed74d5e85801af021f607ae55389fbd9e8cf1fa9f800d4c8c69667f05822ffee8b288b41c92356835c592b1c83e5b2be665625e8562748cdbc41019a0b5e09b2e2593cec1cc8bea3f9f83dec852d29f67e59f87f94c76d4c7aea110933daa947d7504c4f69c7cc83e013e3f5fdcbfa723d9856f343a952970cd4b975c9b92f17b78099d70eb0fa4da6c97cf65b7ba9f6e88101a57f6776991dde64823e1599c43d8c237d3ae0e92b7158ad46a28d07ffe925a0b86c536e6e1ddb513ac44bf48f6928a3edea86652d9882f0b9db8ccb04f553f632f56b14733279fbab41aa7ea347d61f97d421232a5dc40c92a000b0257711f85b6eac3a6cc4da20a55f6593765cf50d0dd82cd0c985e47ef4830d3b8b4f0293c276bf623369fc5767f8c3e8dc24b15e2750d11c9b79bd84cef82b398e22d1bd05c79bf3e9aab63c6f1f51e535493b2efc5b573285d48754203147570973d8ba0814a876cb1b20b09e624ffb7082f192bff46434e49613a6a41ed30d2fa86cb87016c32c38901a4763faecaf0e525ab8387582e5b97c05d06ceec31deec6be2cd8631d6fc1406ceb1431cc5ecb91e186a2ff3f3558f4c0342b871617dcad2ae570821a9193306c26e1529be1db8d5d714700dc547af74d05b0ffaf5ddec53de5beb367a1d9a36f47fee999ce32da440f506492eb26d48c6e48a68b00ebff01d9769fc64fae53574aee6758c7d70575468ea1b95e06653b659763098885022ee656bb0bf4862352e9bbf2f23e05df8c26b7862ab4047388ab5bc51fb7716af045c0b186ad3eb40f07dcfe5b77e3e4ea1d271d008bc8b96c60e59b690b8d3b7b6a450d8a04e2f61499375233f7447e48c11309c4aa952b960604285e28e340a29b8abfc92dfa7bfd04fec71dc2985733ae81946c478992bb37cb49acab156477430f60be50a1fa7d9fdccbf876004702aa49a021c068ba7d5971425ac3dc2489611b6a6c8bb04205ca6706305eee2dfa7a6680d1861d2474d17879c01ea94f384f9d71a6136124ad4c0d1e73e450b4f05374614eb0c2ce6a2ec6145e5f14f36faeb447a21f65a2799290b7b3dbe98eb8db2c0905380eac5e3f4f3e78227e135789f1c106009dec7c6e57b1fca52eb2e10f277ce1b77529e25799f1aea61bd1dc20398c08140cc548bdf73359d5be1b239b9ee67d6e33ec0544c2ff488a881ae2d5b10b02c1a1a8ddaf81eff4dd468cd3576d50a3da12bf4a2fdf688248884372de538ac774081c448dbf4747120b38d26bf7149182fdfec7103a4d959ec9eb5bdc64a7b700ccfc2a00ace56a1438761d8856f13fce2a571d2ee2f45092739e66934325294e9ed1232202e9d8020bbef116ecdc896a1cbbc03dcb46ceb648567f9e5122c3e8aae83b135f065be56b901364872e8ced765b105c5a60782c1dc537d60cf1661f1cb192881c8dd28b377711de6ff4b48e34966fd75e21993a7de9cded3320ca396396c3751cfd685d93012de91c222e2de2f0875d4ae50e6eed2f8f358a1fc9e66775d940355f2e9364cf387efadcfc4f12f55f16f0d177682623ae0ec17272ecb7d9780630c200210128e1328405624cb00900a48686643a6be745325dd28b087175c9d3b5e196699e434e666476dcb12ffb0e82939ed36dc9916286706a9c3ddec21e7e82a53ddb5f7b72091b19b6bfdcca58a1e391d0873c5576a9500f5e9fb4c6bbd881286b753a39c285f0051b6781329a1514839cac18728f6f4419e9210be86941081fad98cd20c8e77105feacb73a0a67fffc5aee1ae9c3b9bf08bb72bfd7bb3c7d838878066f06fce8aa088863907dd4d899d2462a720e0076f132b483abfb55e855599d762694a069c7226449f7e2adcb50cb5ac3359051903c957bbeca5e22de820396d9cf8cb5d2a3a05494be4287d37dedc69dfb62f18b88efcea4ac61f7defeda18c7aa81991519c844a8e57e34590700000000000000775855832b92ed4df76dae3f89013254cc63c46388b23b7b6487f36c8be87777b901b6ed749189ec2c006cedd9cf2ae407e17dca2fc6", 0xc45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 03:24:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102386, 0x18ff2, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000640)=""/67, 0x43) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) readv(r4, &(0x7f0000003140)=[{&(0x7f0000000180)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1) shutdown(r2, 0x0) 03:24:10 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 03:24:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c4e2015000000000000000000f4"], 0x98) 03:24:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:24:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f00000005c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000600)="e2", 0x1}], 0x1, &(0x7f0000000780)=[@authinfo={0x10}], 0x10}, 0x0) 03:24:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:24:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100)={0x80000000001c00}, &(0x7f0000000040)=0x182) 03:24:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x10) 03:24:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000000c0)="859934163ffb6e054eff0cd479ecc85ef65e64cae480ee268b3bc556d3f0eab38348e75be8a9ca131ba1f6b2ce3e7deb6cd26037b9148b5e4e58b539c2c768854c2ba345a4718835540e60583f1ed801ed4c91dd1e02dcf7eb8408bcd1026c0d59c63c38b8a87a926b37", 0x6a}, {&(0x7f0000000180)="cab1ba3452c891d4ac386464dcf9f976f780c1ff6be2f23915dafef12a97d1b647f4559b0990445dfdfec22d8d175eaadba5ce7eabba9ea1cef06d1c1fe6233a43ca47f3f2", 0x45}, {&(0x7f0000000280)="9c9bd8ea80f43f342146814c31138a7df094fa96458233c04c65aecdf409ee9f70afe47c0822bf3bcd490d4b0cd145b5db78b00b0103c9036d696d935248865d240f0b4f4f5a4e53bbd03332300b8dd525dc88cd4c3834aa6e38d0fbda5102d7627bc22b1858874bf7f1c921f862f8196ab4288dd7d8614426da92c6665bb1a7d8c3e9ece1694685fb237015b6db021dbb95ed6270c297e7ffce47719f33f9885542", 0xa2}, {&(0x7f0000000340)="10af37dc34b1c2b49f11413e5c02831b168da1b770bdb7c0de78bbe04d182f86ffdf61ad87e4872b5f5b03b0341e06773ba293306e652c2cacf4ce6516b6154f3791da48e30d38186b7c935ef1321310feb1dfef46598148a8503618729a27af49d6ae7c284c21885de1b6f66f0bd3325c1d4d692100f77e45d5151ab4be9b06ae02bbf134a5f3fd1256ced57db2041853ee318c82c0c5f913ba6dccf2cdbd4161c7197a7abb9d99df32cec61ece347026aeb52b7b39c0532d5da94d9792c3f002493d651eab5bcf54d921bf59b611a8", 0xd0}, {&(0x7f0000000440)="ba7c143a93d4dcd103888496709c00e077c76bf61d18b9dafb6b6f8d32574df8cec9e16fdc0d3511c8322685fea02e736a6a53e1a6b572f5f75b914e47a4899b003a2a0f277e84922f64e83e4971e97e8c6bf4059e1bc72186f369b92539ce1dde98f3b7e863186f8e0e8276bbb0fd6afbb6ba91d0725165569a6bc575a777b0b349d15ac9f58a7e7056dcb71ccccfb44cfda020be8161f9b0abded235688ea060365c9fe919328eef5bd3e8cc2cd315cd2a206cd9707febef19a5e832d8654ab047d0af84417054cc97aa3f1c76fec9d65a016b7f98b4895e390eeca4659c", 0xdf}, {&(0x7f0000000540)="6daedc9982ce699e094f29b05bd0fbadc86ad4deab4e3e472dd84624c396a214eba065bdf34ad0a3d5be34687df428c8c7200cd98ab849b394869a3a9f6e49e55bbe3ea476dde907bbbee881aa09c902fb127b69e25aee500073bd334a9cac3a652e32a98dd571b986a9a6cef0818dc95c23721f98ee4658f1bf17abb610581e315b6050c39fe56fe04a236bbec9414fada992ea81d4057c70f3395298fd3843285ac4cafba7a8a4d53bd524df53e4650c85f9da36c8db73d9f8cdaa6e872509b461ff363d4146c9da64d214c93b2744be88ff441ce2c20e614b236ec0048333574d19ce3fe401a62ef41fc4b3ad2ebd7fe81a01d5ce45ffabba3ece56ed1030dc4a14d0cecdfcf860be357a14183230e3f60bbd4f783e75713cac46fdc4f1fca446b0a9f3c602fce3348749dfb5ca4708e8b2bb8cc8c783a8ed1222990a77e98ec034c64656aa1671d6e761531ae90583f49d70723cfcb73b2ce59737d58402c24f40d81330f18114f0760770b0ba589634820cca4c2e27cb2feccdadabfea104eff84ff09b77cbef625b178b2dd8c4144f741a2abf0b55fd12a271648d9323be89b7c8fc49062b016f9467c602678b24cf1037c0f20239f31cdf5fbfdf8e0f7433037e6c652dc3b12269b729faf2190e537cc658c335b082009ea032a7d41bfba7eb18b4abf045851cfc21d8bcba3ec528c06a34957f6c6ba39c977466f7ff1748dda47f452522b7c8870d82a3eab1509bcb75c97f79daca9527c41b744f8ed0cc0f3d4b3fd4125d3e687f5bcbef12687eb72f95e3dfa8e5160cec938ffc9af68d2a2310586072c3c46410ec706479550e58e950a48fb903153b836c37dc57b35f8d1f3fdbda050764dc406732824c6d972dec2751781f5a5a143a9d12c4a6f8fbf275569bf004e6009769c2d573c5c210c883073a4e0b51899cfb86d513338353f3eaf714c6c614", 0x2a9}], 0x6}, 0x0) 03:24:11 executing program 2: execve(0x0, &(0x7f0000000200)=[&(0x7f0000000080)='\x00'], 0x0) 03:24:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13012f66"], 0x13) 03:24:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="860200bc52"], 0x10) shutdown(r3, 0x0) 03:24:11 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[{0x10}, {0x10}], 0x20}, 0x101) 03:24:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040)={r2}, &(0x7f00000000c0)=0x8) 03:24:11 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x210981, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000032c0)=""/4113, 0x1011}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000032c0)=""/4113, 0x1011}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r2 = dup(r1) shutdown(r2, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r3, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:24:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x8c) 03:24:11 executing program 1: getgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) setregid(0xffffffffffffffff, 0x0) 03:24:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000780)="8d", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 03:24:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)=ANY=[], 0x8c) 03:24:11 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) fcntl$getflags(r1, 0x1) 03:24:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="1e", 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 03:24:11 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x5}, {r0, 0x4}], 0x2, &(0x7f0000001180), &(0x7f00000011c0), 0x8) 03:24:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000440), 0x8) 03:24:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/19, 0x13}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000280)=""/120, 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0057f) shutdown(r2, 0x0) r4 = dup2(r3, r2) shutdown(r4, 0x0) 03:24:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @authinfo={0x10}], 0x2c}, 0x0) 03:24:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) 03:24:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 03:24:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0xa0) 03:24:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000240)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0x5c96) shutdown(r3, 0x0) 03:24:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040)={r2, 0x0, 0x1}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000200)={r3, 0x0, 0x3}, &(0x7f0000000240)=0x18) 03:24:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="05ed030049"], 0xe) 03:24:12 executing program 2: setgroups(0xc7, 0x0) 03:24:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r3, 0x0, 0xfffffffe}, 0x10) 03:24:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)=0x8) 03:24:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)="86135105561acb4190b6b17ddb3b6877db80c684124af1a6c774f3f44715d8907342801bd2009357e5f577880b6ad3ca9e2a8655d6e0d8c7e0a03527dfd766f7294adb860993e4dd61d7446be2d80e65881ede960deea17016f92deb66547f8c0f8708412de01b667fb63a1dc240a510d7abfd9b1274fc2f5efb1b385dcba1fc74e22b3fe2cad6410ba6f6ae90b40d04e1136a4ba925979a29de4d43f830d3da7c51d1fce55c99d6be4455b73c009e4e5a80f2d9fb1f148d7d8596bad6518eb46997f79b58095e292eeab19514b6c4183b4ba4c231c41e892b2557c0cf50c0b0f48204debd28b144c3d954420172d0f0154b26043989d82f2f08ebeda37a126463415e0ebed619210f8c63b07ba0e79bcc77be61e6d5a6d5725d703a479ebd0802259fb1942d05b1d315c9529dcb237572f5c75268e311c464212f78524454621f12480c9866c3611d00b1a2ebf1cd09e27415195deebdbdda802a8c9a05fb12287d8b78737ca9f39b9f9ca971a803685d59441e548a1c7f2dcf1df5ece69b5f28fa8a2c0094ae2615f590f32ac7bc10904be716dd7c736e4a27f8dc6cfea60b50368e1d48fc0154db04a03d4f004a8b3aa34e732e9573f61f760d6ec86edf9fb12bc130b8c10267ff513da356033963728a08b0fe24c645f24e44b2f4aa107b613766590d5de062b421b722645e13a796909518f60181f36b73baa4592c154444c2262a6dfa4d09c8addaa008c67cadb13107c1776557fff1848f0f3c8b154f1b8077a29385dfd7f7c98e378bfe8ec447fa79ce940ec904b0e1fb13dfbd086a6d255d66c60a2047dd47649eef43f0d318fa44b2b4da0f1f1eb975ec6b5d45531d337a6b33292f4e738cfd05c7027cd692ef019dc3652271688e93e4be493976abdd74161fe7e20275a458295fc0b0398aaf4f600dd95b8ec64b1d6fca91bee55a6bd2f1aac25ad4458e93dbb57a642e2a2fcd9c0cea6d184d08f00791ce8d5a1342e47b5349fcf3ac5994cfae6e7eb74aafc6d4a4b5f061621b899b6ef8ffae469ec9ea7bd566d2ebe8fcd46601aff18fcb82107ea5f80a400164b052383990f8688d7a748fd73f38c02bf6a4f77b6fc4369b22498288ca8f5f68b1f2967ae644a8cd60cad58f86eaa319a4c600a3519bbf42a867b20f0afd4f895e884cae82474bd937f745538cdd0524fc86afad1db5932996f09f3a4f50c834071902a7531477080288cefb1fab8169f18d53f911cbdb956041d9fea2abe4c645a4850b7ffc31a095cbc816f68631e130b0e1bfac6c7330ddf931ac4724a41daa6db322d04cd2bbe7c6d03a798f78ee0861989aa15a708430e068803455701b2de0b08d8dacb5a74119b5dd08b7e9b161b09536eab35761380670c929c3ca4f80b649cda7b1d4dbc76853db0556f30eb4622b0890f92eb5a767ee44b0f9e4c568d30d0dff271de9ca0d80f9d30ee13fb3b19dc4733347dbbb0fe786f6b5452ef46483972c9b866654e34ce9881ccc02bfb42cfaed714d58cb84911a81d42e560d4ed67c0588021850064714c32cb471eebc9bf34413dc63cf387838be0097a97d299bf4f1dfdcbd96913da802fd2a693ccd95b059851c387f68e0cdeda33b91a67ca3a31492427e29e620b1f66b3a1c52433249537a750035a494cdc7d78245c0edb84c2cd1c9d9f6e81a79898e88420dee5e863bca908570c2d5ef593304655966a7ecb7d5d4dcb85a0fb6f3c15275e3305d87207cad526ba63b2646974bce6fabea0be2c8286d8120e8723ecd1bf4ae41678357570035e8a0c4e2a2517463d945211063fccc205f6ac1c38a3f8dbf7be3373b372ff4b9f5b47a9847dcfee9d0813ef8d7b617c22f050bdb32504a15dd62e33ae2dc625b0b09d3ad4ca3a56870b7b4da418b3b38d4a1ea63066ad103bc0ffdc70bd00a1297f5fe5255c59065c426f52bebada056d85f10b7717e2b8e4e75a40bb9287bfe07191a08376166db5cd3487cf401527c0355f766b890bce057a61ff43ed3d5ebe5dbf62bae46f498a49ef1b5909e53adf87af721abcdfb7fcb709bd501bffa5fca95226ac952c28f5b1096b29bb2d3930e3ebdf59bdb9cf5f2ac5fb9b7936a351d9258b162d887981a683cdd83511d431d34bc31ad78787c7e516a967755f90667b3cc2f96e3ebc662616337d02a12e8fbb9db3e711a407dc472e0c26bd480fc00c8eaf618fa5abba02b71c4e7ecd636d2ab928350308d609965b829ac2e1750c99fcf349efd9fcbcb272f8aebb7b729c45ee5d9043fb25aca9bc044d46f41e39fc2e59a5dea303ad6ca1cfdef29bad51f17efd2603704441661eb695e32895c66c0e5076db6ad1ff2d10cd1a7408fd0e15303a2240463259088ce36ed425a1e01956f783be7e6ca2e2d23247c40ec25f12cf0b95763b7e3553f9136c86c0222e570b3b521437779a867648db5dd7c91f1083e2467f4bcff5cf1c0ef38b8eb53fcee0cab98d76c4372964f734bfa11941c3e434f1d9df4dadb4db18f57f95252e7b20184092fbd386a379d9667402ff0ee812c56be1e25f9b4c0e89e0161af83aad1a93471757f99e36b5f97983fb03956107fddb76b703debfeb29141953e42dc0ed1d81a9bfffd0b83719bf1d49b9970b1110d02b9f14e0c32aa87e1ececa0c98840872b79a28c9fecac2440a08fa14d618670daeaaaab1e0d05532ce3e3b08999b036af5f20d5c6545ac21f76f5b861719b1857b7cb8a81d50cefad099b9ad9b4014f45ca6cd4dd44620fc2297a2fc0ebf876e20ceaa3da2cf42ff58753831bf07e467fe8c87c0a4a6b7de368c3da82f52824344dd1c5ef4d731db530dc84ab0b107586ced018d3a56eb5f18a35eea8f355c53c55b7c4ea918a8e4721e5f66f126af29511369878cc02412eaaa64acddfd3ac5105ae89a8050c9f5662a0f98611ebf6a981ad81094b738450d4f4bdc268c645100e6b72464225162b0274cecbafc2e1b63f038aa528db36e35ed85c7698407e5093177d4e761ae9f0ebdb034c3de1a7f0ee8054b06f6a7ab2f4d5e759a4c6b1a26bf667fe80af17f9c19d906937579f6a34a54ad78fd2ed40031ab55b1c1d00673cbfba3b7f7e06f037c7be5730a63a16f78296b1b160f8a664335ff9bf8e058ff724376f9e88367f030c1af1a68655601346c06ef62ae458b05c729b0ac3df7d842ddeddf5b3cab06cc4299b67fc95dbe16cc397fc1e1a5d4401bdd7aead357aeaf460a0a1db5bf74ca93683186c91ac2320e6f10db607cf3347d72360ccc1554df58bd80a03cbae30cd8bbb8094f5efc87e56f00d93c27dd3f49102c43653ea65800a73ca3aab3c3c28f1accf135f1d7c51dd0896b671103c97900c0efedf7faa19dfd857b7332f36b1c00e771d4aad0dcb81b5eb0d822920dbca847893a0c616e73414990e6bdb62787fb903d938272205d9d35d174757a9faf3a0e8150f0adb7291498a2114837e45f6c42df4379c663acb3dac1a70db8cd03770693ea9f408468ec95c3941e59205fce83947b97e3283c4231cc3c9d60ea4597b781660400bbe64ce744a56c73b60e60c4c41723f9d5af43337b8d341a524269b3680544ca66cee99a3ebcc23f9dfda72d8fef3ffe6bed2a402b19d85727b69217c8e4f9d96c7fa13e63cab8e22b762c7a2a64baa1ec9ffd64487e634710b4f81e3a5c942c18e6ea4632b48f359579f9d123abc21bb7d54afe17f2c36712ad0e502944fb4d4403b6f9225fd92f63306a3770193f0b54392abdb98e6ddd5807e9fe2246e4f5b977487c18b63e5ca1a62db6f6e3c217398f17f881d5e40d0203ae88048e94693944c1bf874434acc77c6a362cacb4f0e6618b924c004735cdbbc8f04ab45cab3e4894158950b5bb68f1c7552102f97745cf6fe33d7eb36ba7a5fa1aeebe92474998244d333bc8b739e0d91d3178095e65595f4a1618a5ae2f1bc02294da8afff579573b13da80a08647c574171964ccf3d1ea0f99c91315658d89a00de8dea231d2e712d3930a0918d6d0fa8d2ef62e45735f03eca955bea94536d8b8223d0d7fca7f58a0f3853f99aa6b77e7980aaae85256ac37d898df4162e4d4b47b4a7151c1ef68a3d7779dfa7aee851934072d4bb32482599f531d9cd57676f3957e0e6401c9caea64617ab613cfe34d71437ceb287821a840836d95c1c2612c359a2a27e0cbbba335a9b68c2cc09fcdf656697719ce3d2698580e15c84d5a141497669ed3e6f7157ef3a241dea34ac4e5953963599754edabf2b3781149408f2d7467fa9718f0c9fb34eae3a33627be7130b294e6de05c1b8b6686673ff6a6e3225b07789e1f15b5e509a0d8b5e9f760e90feaca95428d211935da40d5e596ea659e925d077ad93b812336534012e1b95dc06ee7414b34f7103e45eb08e5250812fa204926a93a9492d1bcd0a09faffdc1c12acb30dead5d50dd781f35dd37d3c626169d1ec9558fa1826ccf88074c3e469b66e7c021a728c2e9f548c92a77a130d739cfcf1985d12817e83c95f90dbbe375aae617602495dbb722fbe220a4fd19d5c53c57ebad6377618e79f92e61cfe41420f62dee3ae769ccc639a7ce9e4b943aa7d3e02f08cffb7bb3e800fbd63532feb9fb9919075735c4bba2bdcc581b9eb5ea0bbc5b00b2c08a45995c840345134bdf7028f9ad6be0846ee922b4ab652da69f756965549f6557dd4c0aa1c0723230c11f32c3df192841e45c67ba943c2b9cf4730ceed7997dcfc5f6b527f6c682d9fa895b3b52c5713c9e95f5effecaddd25af12c147ff18284dd537cdcfca69ef950b63dc70bc5ef74c278d3caec58adc019bf3fe21c56675942f477774fce1f9564343d1865e6c0f8db456988e6d9296ab99558ee5ad7c95476625871fd6603152f6fc00de31b2d12ac3ba9207b318bbb7251dba16f5ce9d452c9b2609924a8c85aeaa61a6836f06b77bdc745761676fa303eecb82bb26048747421f962debe69f6d91c05c9fd00d5480a4f6f342d16183fd59848c04e6fe125f7a1f1a36d526c67718dd6df08e999e661c06f475ce8b6c9eb2ce32c080648463bf31e9310cbc5183c583bcfd91f47b46221ace30ae89b1e008fa31bcf544d5ece901309ed8fc2d28de85bc997c4b450d98bbe1acd0c02826c1968da05132076d1f870d611d60720c7d1882f0a5709eb1d4923c01e02a571efd5527df0ce8f4c7862cb2ad567978baf02cd03358b429917da0d62b46cb2f36baf1753e70af74c1b574a42449a9852fae08de66b160f3f7f487e7a1061245e5518faa276ece9e34dda591e3df2b687a23089fec03a61f487a7ea335f4bbf6579b3fcaa0ab85d3a00c51383bdb1dde1f15f94e1ee9b55913d9f999a92b6f838c6f3a1d6f115e911de045d2a18a3c0ff5636bdde9b0591dc081745efbd4318a9bf5c3a3957697712e090213e2b7108acf7d967ca95d4cc81ed0a916a284b7298f86c610bcb54d230b45ef8e11509a297b81996fb519410f01b9ae92ea7a27acd8ee9e90d8921094dad5d8f042e18ec73ab65c6d3ba8982099885a3d504b8767d8a2d252795613555f6be0a95f34fc4c5a3b2b56ca632b2ecb432f60756725b0b979dd966800550384f3fd0d4e48e673b4fa601ddc523a88d410b56151f16f4897e0f5f7e69eff462bc5c44251809b1db9b1c23c091ebae62b717c7b1ccfd0c76c6844cdf66197d566bfef6b853f5aff4a39119e36b0393a2a388abedad276a723ae0ba6baa4212b8eaaf9c009ea8e568f8d3d7bc0404c224bbfe7f8eb6d31511daf8a51ac76f585b", 0xff1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 03:24:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0xfff, 0x6}, 0x8) 03:24:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000200)=""/195, 0xc3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$unix(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="0002"], 0x10) shutdown(r4, 0x0) 03:24:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0xd) 03:24:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000001c0)={r2}, 0x8) 03:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000032c0)=""/4113, 0x1011}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e00550) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x81}, 0x10) 03:24:13 executing program 2: getresuid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) 03:24:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}, 0x14) 03:24:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r8, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r7, 0x0) shutdown(r4, 0x0) 03:24:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:24:13 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/82, 0x52}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r2, 0x40000003) shutdown(r1, 0x0) 03:24:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x80, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 03:24:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/111, 0x6f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/176, 0xb0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) read(r1, &(0x7f0000000500)=""/233, 0xe9) shutdown(r4, 0x0) shutdown(r1, 0x0) 03:24:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/220, 0xdc}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000100)=""/183, 0xb7}, {0x0}, {0x0}], 0x45) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/219, 0xdb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:24:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/179, 0xb3}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000000c0)=""/100, 0x62}], 0x1, 0x0, 0x31}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) readv(r2, &(0x7f0000000500)=[{&(0x7f0000005cc0)=""/102391, 0x18ff7}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r2, 0x0) poll(0x0, 0x0, 0x100) shutdown(r1, 0x0) 03:24:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xfffffffe, 0x0, 0x70d, 0x0, 0x1}, 0x98) 03:24:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='dctcp\x00', 0x6) 03:24:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) 03:24:14 executing program 0: execve(0x0, &(0x7f0000000340), &(0x7f0000000600)=[&(0x7f0000000380)=',\x00']) 03:24:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000009c0), &(0x7f0000000a80)=0x98) 03:24:14 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="81e4a007d014e1d9", 0x8, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 03:24:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x4d, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 03:24:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 03:24:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0xed) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) accept4$inet(r0, 0x0, 0x0, 0x0) 03:24:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@un=@abs={0x8}, 0x8) 03:24:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}, {0x0}], 0x3}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x9, {{0x1c, 0x1c}}, {{0x1c, 0x1c}}}, 0x108) 03:24:15 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000500)=ANY=[@ANYBLOB="000289"], 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffce8, 0x1c}, 0x1c) 03:24:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000540)=""/119, 0x77}, {0x0}], 0x2}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a8) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="0d02018067"], 0x10) shutdown(r3, 0x0) 03:24:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x104) sendmsg(r1, &(0x7f0000000380)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="99", 0x1}], 0x1, &(0x7f0000000340)=[{0xc}], 0xc}, 0x0) 03:24:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1) r1 = socket(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/74, 0x4a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00595) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) shutdown(r3, 0x0) 03:24:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x84) 03:24:15 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x2, 0x9b}], 0x1) getuid() recvfrom$unix(0xffffffffffffff9c, &(0x7f0000000040)=""/4096, 0x1000, 0x3, &(0x7f0000001040)=@file={0xa}, 0xa) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001340)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) open(&(0x7f0000001080)='./file0\x00', 0x200, 0x108) 03:24:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:24:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x14) 03:24:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 03:24:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000200)="519267220d753aa818f3c500d0d3b465347cb170a5b8bac3367359b360722711161f9f0b77537e2eb4e0a552700a0e94729535e6af1f86bfef18a840dda7996dcc92fa73bffdad107740a2cb9029471da0e56d389fc58e265747ec4be2e402d51ef18da9747038d7933358d3a398b9d24f07d39e76f8f3", 0x77}, {&(0x7f0000000440)="d758b1f9a505689c1615e7ab26cd239c8ebd07887fd964884694a9f58b360224ad40", 0x22}], 0x2}, 0x0) 03:24:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='0', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\"'], 0xc) 03:24:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000100)=0x8) 03:24:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdec, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000180)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) flock(r5, 0x1) shutdown(r4, 0x0) shutdown(r3, 0x0) 03:24:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0)={0x0, 0x6269, 0x401}, 0x8) 03:24:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r4, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/102, 0x66}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) shutdown(r3, 0x0) 03:24:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet6(r2, &(0x7f00000000c0)="fa5f1b10f397d3812d17893126ef0e7ad6c092196d56a2a18c8fd0aa2663eae3fa8883af2c8ac6f8c01225a8d8", 0x2d, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/74, 0x4a, 0x0, 0x0, 0x0) 03:24:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000001880), &(0x7f00000018c0)=0x8) 03:24:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/117, 0x75}], 0x1}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f000001a4c0)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:24:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xac) 03:24:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x0, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040), &(0x7f0000000080)=0x8) 03:24:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000003400)=""/4083, 0xff3}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) r4 = dup2(r2, r3) recvfrom$inet(r4, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001580)="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", 0x170}, {&(0x7f0000001440)="067fa1c039e53ad246161dfeedd1934627983ad82c6ca8a94310fce5cefce7568d3f00d813c12917eca6a9ca791c8294da4a362afc5f3e66d4bfba077e8b6b9e8b329138d4fc988dea7efeed8d2e", 0x4e}, {&(0x7f0000002400)="a025bd8b74e64f227f3420411aef34959b93894649a97f98d628424c264c0f39abf26f384ef32143147b983b4f76546ab04f7cd831d99f473bac953ca8b920d90b295ea42d7a6ae6d77810674b7b5ac8566c677b977e334075abf29246bd1c961e7074b26eab8b73cf40cef530d7fef0e17cdb48d00bce08bf8e81978d2b22e434e20102a146068cb67274f380571c27af11df763e7ae278b6e8e0efd2f07ee9eba6c000693ebcb444d2a5edc5d56aee8d4dd05d64ff027657d7cf49457ce437d588d869031ab36b672e648d511eabbe081d01108e32941148d1647bfbf0e430aa58db4ee51b87c01bbddc40be164ac5e6d88d03fe27b4b54a9ef3a1e978382be15f571f9544443d0ebff45bf1f53cbfec98b1d126917d6066ae35ac6df638659705ac97048450642499ef88936c9f1da43f64857a0a012f518a3dc789b75492a5648c5092fa924a65a6783aa33009c2f5fbdb94165824c10abfe659cc28787cd5abebd7584e0fb0f1a751a829276ec8a4b31ddeb5d7f3b6105bfe10b26397275bffb2a5600fb864e59b356db70ae0d892eb5217d2b6c8eb1ad81d0a5ec4e6d6323a4f389bc62a0c4b0f33c39b6b4db0e6de8d9b4b1cbf5be13a8d87dc7449f374f5f76e8164055058d0c48d0452d79d9abfa018a462d78bd36570e9e3b65c5e889ffea09c3105aa1df8fdcb93b55b386306eb0405c130729302be40dde9929bee5a3ae12efc02a3323f859c80377fb7cca1993d5a688a5a5b0dadc6ee381cd5fac5c41d79cfd48e5d4c7d3194c48378656f196ec01b70f60eef120b0b2846ea53cf3bc4c3e1dfc0ea5808c83227438724de3889e820e410495333a698584eaae7b3864f7a667aa4f62b00014800be130f5ef13481d8e6e6d833f377f4396019ba14ec6cd1d61b0731a9964d8706ce4777d7d7e37e0056f4117ad8dd27d7e3eb01f19080923d9ca0642a3f6986b88d3c4399b5e7b6ce079fb73ea17981b7026c205a90fb47d7908f9caf30be5fda642a70503dc7794f6cc4deda6752b827360b809bc1425eabee8dfd4759f04100dd0b6f67163c1a7faabb92fee7d0bb129f47df23065442c275754538ef831648d820e9beb89ee13173597b0188ca19646e5440a40b9c580dd3f288bf9bfee599f625f3fcd553500ee11c5fc1c7782278f52ed041befe8948dc8bb3ea2fd02256ed2dc2e1d23aeb7896295edefaf2416b5224e67bfececd2d5ef3d03eae259bd5183b429984ace0f7c6e1522bd76ef781665519bbf5f6b9d13c0b7fc7bc86e3945604591f996677d2066c926f702005dc9973ab032869de114bbc9a89b57b0e3099d9e6dc85a6d8b7ffa75f4a830b91fe3562e82e710d35c67ef84709e6cba1ef7fa61f3e3945d33b8da1ea9abfe221f601c02922f59ed732b4526013481e5c99ffc9f7d2b394f8269609651b51b8b527d61045bfa0b202458bf6cbc5c1823b09c285256cbf5271021e56afd2c0cbf85f3b4d15e02c3902e681cb293f8e8d1df1010914e0bcafff2f98a757f9a87eb441f77fc5f19c728455b8fe155d8d5b2e7db05834bb45c3bfb9bb6f8e712b0dbab5f2dc88fcc30136ed1bc868e37b7a29c0231ec67fb958375788b9007d059c5eb8aa130107b6fd7cb586242ed05d6c327bf9ccc53229b6112ac74afa91d3c8ae2a7faad394e35d475693f1c59b38a3474963bd51e48d108ac322950fce2f4dd45cda818c6d2bff0d525bf5d25f4ccc0c501244c0da63f3e61bac572b3b80db0401093aba0baa0a1cee43bf4a81e847e9f03e79970006739e2e26c5cd38f06ff53f8400bb875345d295c6fb33a484d871426419a9fba6568009e443346d3f42393d75e3e0b66807290191ba06df901fa65c89ac9d53a8a6896faa5fa6909247b454fd82a4d5231b5aedbd96eeb0e9ea7e924d67e7dc2eb7f12f114bfdfc2d486dcdc48f7c3b108786352e00a87ef5415593d6db9a419aa433a94696caf1ae94de981563c3d11c11660a4a10799b7bea3655de9e0fd75a070c5ed2e5e5f5497fe427aaca0d8330b2ffedb57b352a62f61e9c57418ca6cecfd5dd7ff1cfbf8d790f996e4a384fb35a3ee9b6f2d3bef4cb23ed981d1a101a0cf7d433ae21aacd434d72a52cffb6d01cc522272c1ee8c164705a06625a547221dc225bd52ebba1ed238263ea7cbf6ae584eaeac14f82b4ffa08f196bdc402e2bfcd13d2546b7b016d7a6a54d481b09db1dff022c4c1b38e032b9e3952119fc3c42b7a37c55c6c1b216a81db3cf92f17fd83ec10a73eeafeee0b31ef454576a1b41f1f722b240699e1255a29226878e31fc7d25dc11be7f68512f53eafc3c8d818aa58cded3684aeda191e0ebbcc77b9d8ab47570d6587ecc85e0a1294480811b41ffb2a20a2219302b2ed4a38fab49df5dc45de743725177fd9580df855247f06cba5d44ed61371dab1078e03e4fa805bcf0a6e8d54a39b63932b834c9f2a8eab2c6a2b66fd85b5284cd009924d10e96c17df8617e7e1600bf473e6a5e296de2468d6d21bef2b0708eef05daf63eb1ba776f132070665ee836863fb5cf09d0f5a8a77ffa907ecf895b7b10a5d908403b7e58c710859283bc66e9ea6627ab0feff7c9562d67cdf63ce23bf49ea1cb24182b8576edfd3d0daba25521b4b4d5068fadfe048e43645ea52e65b4d97ca89d3cb107ed2ac73718dae1766f4c8dccde0e3be1c05a495101b8a5c71334a06543b7831b6092bd6388f04a2b3d7d3e646d040c35141b0168a03221826246ff679bdc09fe96a053f40c98c37996bb7fbd633b0e6f105ae470bbbe45c125fd1a95dacd269bbb05c2e2a38cb081ec1321d8f4dbaf038770d984df174f4e957c06e6040ef5fcd71c52eac291a7626b10717fd81af59463de57c7fefb286a114bee8fdc6cd0fc08a34b21e8ce0de6309180c50d8698f761e3dffde06d82a4d1780583640ede5f9952b8844af376f4982bb6f3143810b206e8ba53d6d12e0c16ea1cf8c7d5121ef6751629316797e99e4ef213ec013b865ba5a89e2b302d063f9e741eba8b7998c05411f863fe3447d1901aabd3990eef2d33e1774df08086c4b76896a8fb0d3d0d0d7682323372895c344e9ca1866e2698b5587f169e9967de0c1030e44543ce40880ab05681e63f77b79d6983dccd002148e1bc931eed650cbc420dee5fb8344c221863d90dee99ac2139a8176472b2798e6e0dd0441e916da8db9c767e8f25735dc9585164f8f078d9fc8802450da79ee13e6b1beec07c06fbbcba5e36df527ca651a93ffb91a949979d358048262e40f505833e94df85c66fe029cbc9773ee0372d19b419a03bd99b6aad6d16d48115082b13d7cec0778ebdfcc58ad6b508148467d15495196d77741389db0e628040b468c699bf569cc3948da4cd64714fa7cb0b078762b76dbc0fa745136332f89250d2e081bf7a45ecaa985ae752f2d5ffb2c56534b4da6aeceb6277869fc5646b74db6dbe146f6628feff73b5cc0be41395f3652ab9f3ba1c92e217c09244485d84ec685684e69a18f45f3aa534e4ba2be87ffa9674955cb29a89201c2a40798f9673191c7fd501ce4c877d5f9a80d24536f2f6fe1a6f5b0eac0d48a182b4a44074c6698a72e75a36774097640b44a348f1d54a04de68563785b81ff56da5f0ac60170c6784bcb6a6642d7802a6e3e23303d8a80fef15cb99e847d4047accfeaeb9bc0c30036836b7e0816ebc6313ac9d67f3eda57e312c87ff3cd5e07f6a19e66c4c65cc7cff2bb86504eff6ab0a6b238cd55095a6a6872e445a9a2b655bd33286c9ec750a0788e5c1920c53f1c2cc4b4bd51dd3f8b31371a39dad92f705f8beba069b3663c0f05509e42a4c98bebbda819d0cd456fe0db51a11ec74f1536789bc341e9658bf335891b09da3392b059c6e7c50678bcbb82b329f33d4b32411ee0c60cdea16fb59131a30321c2a674e860618a54d8e0831361ce92803cdc018889eb6089497824d681fdcf28ee551f42c4b241dea71b15f11d4e0c473320c65ec2aad6969f14474127a93a77eada2f112c4c3f01a561d68d8e00c44dc75585d70a111a8ed2d8183737484bd53949f3f5c77120d7129f4e10fb36883b4ca0ab28ddcd30fdc65fb372843b99b0bc0d1e7c037158b605d2649c2569a84381dd94b61290f14e4742c6df60f6d2564a2a43b0a60a07e051646e123506f00222873d8d4765faceb946f42d06d68278348ff197d258b5a314fd037646893bf39af18ff70424837cc2af3c1a143bfdf51e540fa3395c4bc814dc57b4200d6c400d532be556f4ffd0fe1d0b862c48d8685c68923c4b3719582c481e7457692b7d2e18ed2c36173d7babcf53130368f9ff50fb2d4ae7b04e0c287519ee04a369c85d32dae7819b37ba1d10bca53700f86f858ec374e6c2443ddfe4df60e9c9bafd1bf27318785dedf70ef58ebb55f5d6cdf5c489e9362980fc35c898f3081bd26400739e0b423e19c7f59832a58504bcd8ff86e53a36327d7ee44bb33bce162af08b0b07d47d7447d0f1d14ccadf0ce9d2a1cff0d4f39d11f04fa40c5553ee472a031a152f5c76dd1816e4cfdc1a5bf2b6336d41040c864042b1cc1f7410d4349a7ee61e685c98a58d6317a899d6858896b431a3c8b4592ddde72b12105fcdeea45adb87381fc813ac788d5aa3dd40c29b6c3a27e092b8c23f6c3f4415c0071207e8abf47deca4fa8f843b4d6f129a1df4f909c6954616e472db8c9ab4c4222049048763c91e39a9a3981baaa2f91e7d9d6b0d8ca1cf4691b066d8a37fdf2a3e33a1d6adb44ae390f5ad85761113fceb7d9390ead379f2b2b6e79218e089f88613a9f75d03c496b2ca745aaf1af0c734c0b92fc652bd940cc0e31b895ff3914bfff9c5e5a7d51cc90c932b8ceae5088e15daaa1c2420bc85ed32d85ecadba35ab12837970af61e2be4d857eb43adafc37074071feca07d4defa75505cb12a2973f56ee862ec14d741692654e93afba94e0978d5211e9b54eab6fd7a3de037ed90a6458f7b659b5a77520ae0a8307322438ceae8c3d3217b87500d69f9faacd42f52299b76f468d778b86505c5afc528f4687da43c6c6a2581f8c87b193e84e9da8e678f0cab9c983b72207a6bee0b2174e9d043a9d2559f1be7fefdfdaa0555e8af096e2e396cf278fcd626ecfb8a7929aac3412f8eb643bcd3dbc09dd8a4f6a199680bd10fab76e5e764aa51c4983e7d70ed74234c402a2db4f8e48a3ce5a9f81f3940757edf54e29e1afc0b050ebf0d17ecd4acc6a195aa8f1729c66a49ff5aa184dc294821ea384d2b193b4c0b2614085b210dd24770a51bd615ae35f7003c3f40202521aca454387da0a8acfdf7b96c63c18cc613ecc586245910ca9daab1ffb9f61cf962186407cbc9282eafd417ada652dfb536ba5e7292d035e614e6c2742e3dde8a40f2fcf69c0b2b9eb9d83765273adc3f596d0295795d46d3f30ecfe3c9642a05f7c3fcb272521882970e551ea9a31b523e7977ae23418067cdf56721a243c5a6549066a3bda93ad1b62f0cac51877859c68fe93cf11882ed6caaf7b4690a1ff9de5e3cff88b1b2c77983453136d15f337ef2a49eb10ff693e79dcec6e6290606e6db63af6fa2141b24bf80a9f8045d69e7fb5a4f2851fafea9f2f92b81c7185b00b1ef83e7783b063901d893b03214c8744d59b26fb922dad46c61b47d2c5e573e7418ebc5c8c4bba9430ccf3ca64cfe6179b386f012a0e1c1bcf755cabe3ede92a4b5f83ef30760537f085ca17c3928c2c1ec918db877e2635ae79b2616024097f507e4f1470a10e2", 0x1000}, {&(0x7f0000000200)="e62c", 0x2}, {&(0x7f0000000240)="1fec7246f8bc56c72dcda64e8a26f0169ad629e96398427c421748b8eb82c55ae27af92db0324f6f28b59aae2408b6adb6cc818ecc72f3891082510a6517e621dbe0740db6a3e7a6e5823548c87ce1313e474f41b7c8481561137558a67789", 0x5f}, {&(0x7f00000002c0)="047aa2f036b15312adc1427cfbccb964c518", 0x12}, {0x0}, {0x0}, {&(0x7f0000004400)="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", 0xdd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) shutdown(r3, 0x0) 03:24:17 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}, @multicast1, 0x0, 0x1, [@remote={0xac, 0x14, 0x0}]}, 0x14) pipe2(&(0x7f0000001340), 0x0) 03:24:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/198, 0xc6, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 03:24:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000001340)=ANY=[@ANYRES32, @ANYBLOB='\t'], 0x1008) sendto$inet(r1, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 03:24:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/169, 0xa9}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x65}, {0x0}, {0x0}, {&(0x7f0000000440)=""/144}, {&(0x7f0000000180)=""/97}, {&(0x7f0000000200)=""/57}, {&(0x7f0000000240)=""/104}], 0x10000000000002a5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffff9c}], 0x1, 0x0, &(0x7f0000000500), 0x8) r4 = dup(r3) shutdown(r4, 0x0) 03:24:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000140)=0x4) 03:24:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000140)=0x8) 03:24:17 executing program 3: getrusage(0xffffffffffffffff, &(0x7f00000000c0)) sync() symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x8}, 0x8) 03:24:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000000)=0x94) 03:24:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001980)=""/4072, 0xfe8}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000240)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00566) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x50) shutdown(r4, 0x0) 03:24:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180), &(0x7f0000001700)=0x3) 03:24:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000240)="5cbc499f6ea4dd79f0237ede8eae7190d61dce9f", 0x14, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 03:24:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000240)={r3, 0x0, 0x0, 0xffff, 0x6}, 0x14) 03:24:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="4d642239c4367d46afe329939a5091ee3141eb415b5aa4b53e15de0d6e900d938836dc6fdb2d204a822d1858096dc3a57076ba7399f0d49e177c0f94a8e5fb44615e9ba8da0682dfefe3ebf02b", 0x4d, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = fcntl$dupfd(r1, 0x0, r3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0xa, &(0x7f0000000000), 0xfe6a) 03:24:18 executing program 2: setrlimit(0x3, &(0x7f0000000040)={0xfffff, 0x1000}) 03:24:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000540)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r6, 0x0) read(r1, &(0x7f0000000180)=""/122, 0x7a) shutdown(r7, 0x0) shutdown(r5, 0x0) 03:24:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000a40)=""/4070, 0xfe6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000280)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r5, 0x0) accept$inet6(r5, 0x0, 0x0) shutdown(r4, 0x0) 03:24:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x28c}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000000)=0xa0) 03:24:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:24:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000140)='D', 0x1, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 03:24:18 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 03:24:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00520) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:24:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000003700)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000033c0)=[{0x10}, {0x10}], 0x20}, 0x0) 03:24:18 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/157, 0x9d}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffeb7, 0x0, 0x0, 0x800e0050a) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:24:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[{0xc}], 0xc}, 0x0) 03:24:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[{0x10}, {0x10}], 0x20}, 0x0) 03:24:19 executing program 0: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000100)={0x0, {{0x1c, 0x1c, 0x3}}}, 0x88) 03:24:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/185, 0xb9}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) poll(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/154, 0x8d}, {0x0}, {0x0}], 0x3, 0x0, 0x35}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:24:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:24:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f00000000c0)=0x18) 03:24:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 03:24:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/107, 0x6b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/196, 0xc4}], 0x1}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000740)=[{&(0x7f00000009c0)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r7, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:19 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000340)=0x1ff, 0x4) 03:24:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340), 0x8c) 03:24:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 03:24:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000014c0)=""/132, 0x84}, {0x0}, {0x0}], 0x3}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) 03:24:20 executing program 0: open$dir(&(0x7f0000000280)='./file1\x00', 0x2ff0179469a90a2a, 0x0) 03:24:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000000)=""/12, 0xc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a96682491f451fb8a1ad66b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c80dc616cc74733312b23ae47db234a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0", 0xb3}, {&(0x7f0000002340)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef5680", 0xe3}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xd02}], 0x8}, 0x0) sendto$unix(r5, &(0x7f00000002c0)="b7", 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:24:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) readv(r1, &(0x7f0000000a40)=[{&(0x7f0000000040)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r3, 0x0) 03:24:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000005c0)="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", 0xff1}], 0x1, &(0x7f0000000480)=[{0xc}], 0xc}, 0x0) 03:24:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x49, 0x0, 0x0) 03:24:20 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x2400fdc96c8d2523) open$dir(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x6) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), 0x0) 03:24:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000040)=0x2) 03:24:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 03:24:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x3}, 0xc) r1 = dup(r0) sendto$inet(r1, &(0x7f00000000c0)="01", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:24:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 03:24:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)=0x94) 03:24:20 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 03:24:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140), &(0x7f0000000700)=0x8) 03:24:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000001480)=0x8, 0x4) 03:24:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/178, 0x1f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000780)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 03:24:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r5, &(0x7f0000000080)=@in={0xfffffffffffffd15, 0x2}, 0x10) shutdown(r4, 0x0) 03:24:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/225, 0xe1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000800)=[{&(0x7f0000000340)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000500)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xfffffff8, 0x6}, 0x10) 03:24:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/43, 0x2b}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 03:24:21 executing program 4: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000)=ANY=[], 0x8c) 03:24:21 executing program 5: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000080)={@local={0xac, 0x14, 0x0}, @multicast1}, 0xc) 03:24:21 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="8202cde917"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000002680)={0x1, [0x0]}, &(0x7f0000000200)=0x53) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000002680)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 03:24:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) select(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0) r5 = dup(r3) shutdown(r5, 0x0) 03:24:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0, 0x39}, {0x0, 0xfe48}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x40102) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:24:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendto$inet6(r2, &(0x7f0000000080)="f9", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 03:24:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)=0x98) 03:24:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000080)=0xb) 03:24:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/39, 0x27}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e008f8) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r2, 0x3) shutdown(r0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r4, 0x1) flock(r4, 0x2) shutdown(r1, 0x0) 03:24:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={0x0, 0x2, 0x1}, 0x8) 03:24:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) lseek(r0, 0x0, 0x2) 03:24:22 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:24:22 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r1, 0x7e2780e3) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) sync() mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x12, r1, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/115, 0x7fffffffffffffff}], 0xc, 0x0, 0x0) 03:24:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x26, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)=ANY=[], 0x8) 03:24:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/78, 0x4e}, {0x0}, {0x0}], 0x3}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r7, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 03:24:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/140, 0x8c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e00556) shutdown(r3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f0000000140)=[{r0}, {r5}], 0x2, &(0x7f0000000180)={0x1002}, 0x0, 0x0) shutdown(r4, 0x0) 03:24:23 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 03:24:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:24:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 03:24:23 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 03:24:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@prinfo={0x14}], 0x14}, 0x0) 03:24:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/78, 0x4e}, {0x0}, {0x0}], 0x3}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r7, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:23 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{0x0}, {&(0x7f0000000000)=""/89, 0x59}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 03:24:24 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@random="8b2784311258", @local, @val, {@ipv6}}, 0x0) 03:24:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) 03:24:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f00000001c0)=""/53, 0x35) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/194, 0xc2}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) shutdown(r2, 0x0) 03:24:24 executing program 0: r0 = socket(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000200)={@ipv4}, 0x14) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) [ 424.698741][T17312] sctp: [Deprecated]: syz-executor.2 (pid 17312) Use of int in max_burst socket option. [ 424.698741][T17312] Use struct sctp_assoc_value instead 03:24:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x0, 0x101}, 0x8) 03:24:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x44, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:24:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/172, 0xac}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000008c0)=[{&(0x7f0000000240)=""/195, 0xc3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b5) shutdown(r2, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000001c0)={0x2}, 0x0) shutdown(r3, 0x0) 03:24:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@authinfo={0x10}], 0x10}, 0x0) 03:24:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "b655"}, &(0x7f00000000c0)=0xa) 03:24:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 03:24:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/78, 0x4e}, {0x0}, {0x0}], 0x3}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r7, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000440)=ANY=[@ANYBLOB="10024e20ffffffff00"/125, @ANYRES32], 0x94) 03:24:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/210, 0xd2}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000900)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 03:24:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x10) 03:24:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000700)={0x1c, 0x1c, 0x1}, 0x1c) 03:24:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0xb10}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:24:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/138, 0x8a}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r2, 0x1}], 0x1, 0x0, 0x0, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r5, 0x0) accept4(r5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:24:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 03:24:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) listen(r0, 0xea) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 03:24:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="10000000ffff000004000000", @ANYRES32, @ANYBLOB="18000000ffff000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="18000000ffff000002"], 0x40}, 0x0) 03:24:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0)=ANY=[], 0x94) 03:24:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/172, 0xac}], 0x1) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000140)=""/167, 0xa7}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/148, 0x94}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x102) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:24:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/78, 0x4e}, {0x0}, {0x0}], 0x3}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r7, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:24:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300), 0x10) listen(r0, 0x4) r1 = socket(0x2, 0x10000001, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10}, 0x10) r3 = dup2(r2, r1) sendmsg$inet_sctp(r3, &(0x7f0000000440)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @init={0x14}, @authinfo={0x10}, @sndrcv={0x2c, 0x84, 0x2, {0x0, 0x0, 0x1080}}], 0xc4}, 0x100) 03:24:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}], 0x2}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000040)=[{&(0x7f0000001280)=""/4088, 0xff8}, {0x0}], 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:26 executing program 3: r0 = getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x0, r0}) r1 = socket(0x1c, 0x10000001, 0x0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r1) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r4 = socket(0x1c, 0x10000001, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 03:24:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000640), &(0x7f0000000680)=0x8) 03:24:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000002c0)=""/128, 0x80}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) 03:24:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/188, 0xbc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000380)=[{&(0x7f00000003c0)=""/260, 0x104}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000000c0)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e008c5) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x2e, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 03:24:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x4f, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000340)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000640)=[{&(0x7f0000000440)=""/156, 0x9c}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8002, &(0x7f0000000180)=ANY=[@ANYBLOB="0b02"], 0xa0) 03:24:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) readv(r4, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) shutdown(r4, 0x0) 03:24:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:24:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000100)={0x1}, 0x10) readv(0xffffffffffffff9c, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) 03:24:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/84, 0x54}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0002ca4ef9"], 0x10) shutdown(r4, 0x0) 03:24:27 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x1) 03:24:27 executing program 0: r0 = socket$inet6(0x1c, 0x5, 0x0) sendmsg(r0, &(0x7f0000001680)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000200)="1e", 0x1}], 0x1, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) 03:24:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000200)={r5}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000080)={r6}, 0x8) 03:24:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000340)={0x0, 0x7ff, 0x2, [0x4, 0x0]}, 0xc) 03:24:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000100), &(0x7f0000000000)=0x1f) 03:24:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000000040)=[{&(0x7f00000024c0)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/130, 0x82}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r2, 0x0) 03:24:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f000001a780)=""/4110, 0x100e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e00575) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) 03:24:28 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1017, 0xfffffffffffffffe, 0x3ee) 03:24:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000740), &(0x7f0000000780)=0x18) 03:24:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/84, 0x54}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0002ca4ef9"], 0x10) shutdown(r4, 0x0) 03:24:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000014c0)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="98000000dcd0dc84290000007f000000f4000fdf6b5d66f1c35c187dc297a3e7733838e364191779387928448fdbc5a5e9cd6960adb0ff30d465cff3365e9a1dceeb1321190001000000000000763ce2bd57dc616b5b82f2cf6928eaa3d0ed7981b25d7ecac96a52cebb550343e2802fb0360e965da7a7e7787144e20c846120dea42acbaa6784a1fbed2be0a3cb3714b1593386430000003000000000000000840000000005000000997c9d009583bf0bef28a668ad1d5121206a3e304b54935b340000000000008800"], 0x150}, 0x0) 03:24:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xffac) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 03:24:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x900, &(0x7f0000000080)={r6}, &(0x7f0000000180)=0x8) 03:24:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/225, 0xe1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/228, 0xe4}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = dup(r3) readv(r4, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/223, 0xdf}], 0x1) shutdown(r3, 0x0) 03:24:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0xa48b}, 0x8) 03:24:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@prinfo={0x14}], 0x14}, 0x0) 03:24:29 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 03:24:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00596) shutdown(r3, 0x0) shutdown(r4, 0x0) 03:24:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000080)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:24:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000200)=""/195, 0xc3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000007c0)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) 03:24:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/84, 0x54}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0002ca4ef9"], 0x10) shutdown(r4, 0x0) 03:24:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x8c) 03:24:29 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000) 03:24:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000100)='y', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:24:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$dupfd(r1, 0x11, r0) 03:24:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/157, 0x9d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r3, &(0x7f0000001e40)=[{&(0x7f0000000d80)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r2, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r4, 0x0) accept$inet(r4, 0x0, 0x0) shutdown(r2, 0x0) 03:24:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000300), 0xf0f75}], 0x8, 0x0, 0x0) shutdown(r3, 0x0) 03:24:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000240), 0x4) 03:24:30 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0xffffffffffffffff}}}, 0x108) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c, 0xffffffffffffffff}}, {{0x1c, 0x1c, 0xffffffffffffffff}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0xffffffffffffffff}}}, 0x108) 03:24:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/84, 0x54}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0002ca4ef9"], 0x10) shutdown(r4, 0x0) 03:24:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f000001f000)=""/102375, 0x18fe7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000900)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 03:24:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x1ff, 0x2, [0x0, 0x0]}, 0xc) 03:24:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:24:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xf6fb}, 0x10) 03:24:30 executing program 4: rmdir(&(0x7f0000000040)='./file0/file0\x00') 03:24:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000200)={r4}, 0x8) 03:24:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 03:24:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/228, 0xe4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000480)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e0056d) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:24:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd4}, 0xb) r1 = dup(r0) sendto$inet(r1, &(0x7f0000001440)="db", 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) recvfrom(r1, &(0x7f0000001500)=""/4061, 0xfdd, 0x0, 0x0, 0x0) 03:24:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r0, r1) 03:24:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:24:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x528}, 0x20100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:24:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x7600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 03:24:31 executing program 2: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x102, 0x0, &(0x7f0000000100)) mlock(&(0x7f0000d1e000/0x2000)=nil, 0x2000) madvise(&(0x7f0000d1d000/0x4000)=nil, 0x4000, 0x5) 03:24:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 03:24:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 03:24:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:24:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)=ANY=[], 0x8c) 03:24:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)=ANY=[], 0x8c) 03:24:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 03:24:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x787a}, 0x10) 03:24:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x98) 03:24:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/220, 0xdc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000000)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x81) shutdown(r3, 0x0) 03:24:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 03:24:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000200), 0x4) 03:24:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:24:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000440)={0x0, 0x179, "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"}, &(0x7f0000000280)=0x181) 03:24:32 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x858e, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r6, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 03:24:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/54, 0x36}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r5, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 03:24:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000380)=[{&(0x7f00000005c0)=""/99, 0x63}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) dup2(r2, r0) read(r0, &(0x7f00000004c0)=""/226, 0xe2) shutdown(r2, 0x0) 03:24:32 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000400)=""/117, 0x75}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) 03:24:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:24:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/84, 0x54}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r3, 0x0) 03:24:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040)=ANY=[], &(0x7f0000000100)=0xb3) 03:24:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="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", 0x5a8, 0x100, &(0x7f00000011c0)={0x10, 0x2}, 0x10) 03:24:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='E', 0x1}], 0x1, &(0x7f00000013c0)=[@prinfo={0x14}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @init={0x14}, @authinfo={0x10}, @sndrcv={0x2c}], 0xb0}, 0x0) 03:24:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x0, 0x17, 0x0, &(0x7f0000000100)) 03:24:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x0) 03:24:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002440)=""/4094, 0xffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:24:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 03:24:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 03:24:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000001640), &(0x7f0000001680)=0x4) 03:24:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000440)=""/4082, 0xff2}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) r4 = dup2(r2, r3) recvfrom$inet(r4, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001580)="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", 0x170}, {&(0x7f0000000180)="067fa1c039e53ad246161dfeedd1934627983ad82c6ca8a94310fce5cefce7568d3f00d813c12917eca6a9ca791c8294da4a362afc5f3e66d4bfba077e8b6b9e8b329138d4fc988dea7efeed8d2e", 0x4e}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000000200)="e62c", 0x2}, {&(0x7f0000000240)="1fec7246f8bc56c72dcda64e8a26f0169ad629e96398427c421748b8eb82c55ae27af92db0324f6f28b59aae2408b6adb6cc818ecc72f3891082510a6517e621dbe0740db6a3e7a6e5823548c87ce1313e474f41b7c8481561137558a67789", 0x5f}, {&(0x7f00000002c0)="047aa2f036b15312adc1427cfbccb964c5181cfe01b55b869f0a90fb5ba601c262ad6c4c1a710d6f8917273dc95c60f83176154d8478d39cbc6cb156ce9fbc85ca438450dffcda9a419f8142bf3f5935bd5cc07ebb18", 0x56}, {&(0x7f0000001500)="29a1789f816c2810d05004aa460fb1252c524317cd82fcd8aea1f2d4e3297684e0733d33cc22055e5160ae218d38cac55a13fa0f17abb7418a5f776242bd33e949b13d10def99f7c02111f0000001d6625afaba30bff0483cba6441fb512ca6e70715266bacab3", 0x67}, {&(0x7f00000003c0)="0c4db48bb3576a13efa5ba4e819a3167da503adcdc20fb82fa2e36ed2e41d13ed5e5e5", 0x23}, {&(0x7f0000004400)="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", 0xd02}], 0x9}, 0x0) shutdown(r3, 0x0) 03:24:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/23, 0x17}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0071a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff59, 0x0, 0x0, 0x800e00569) shutdown(r3, 0x0) r5 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:24:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x6) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) 03:24:33 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80000000000206, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x12, r0, 0x0) ftruncate(r0, 0x20000000004) select(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/66, 0x42}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:24:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000000)=0x8c) 03:24:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@in={0x10, 0x2}, 0x10) 03:24:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@authinfo={0x10}], 0x10}, 0x0) 03:24:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000001c0)=ANY=[], &(0x7f0000000340)=0x8) 03:24:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/65, 0x41}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 03:24:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/23, 0x17}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0071a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff59, 0x0, 0x0, 0x800e00569) shutdown(r3, 0x0) r5 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:24:34 executing program 1: clock_gettime(0x39065dbef73a0813, 0x0) 03:24:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a00)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r3, 0x0) 03:24:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/4083, 0xff3}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) select(0x69, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:24:34 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000040)='r', 0x1}], 0x1}, 0x0) 03:24:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="0a01ea2e"], 0xa) 03:24:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/115, 0x73}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000400)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd76, 0x0, 0x0, 0x800e00558) shutdown(r2, 0x0) r4 = socket$inet6_udp(0x1c, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x3, 0xffffffffffffffff) writev(r5, &(0x7f0000000500)=[{&(0x7f0000000040)="77628680eee662b2b250fe01b1e678f4fed45e0fc89bc031bd46ed196b4ff43b9d498aab1ea14b8d0cdd167620638f1195cdc49e9f144bac79ecd2bd9fe26e91e1b3471779e2e28b730bc658f7f2366087fb80d3c6b78bed0a", 0x59}, {&(0x7f00000000c0)="e51ea5444120adc9d391784c1207da587af8c48e33997f75901917e515e5d17e73ff2708233c9a8c748c3bf6d0e80b88cc40950e865a1a77f4a270776cc8661bd5d3517a2159c3e60d0cd0d2f3f70c7e4f5147348f19b272b1cadf17c30e907513860534333c21c00bbd0c69be20bf62e742b2", 0x73}, {&(0x7f0000000140)="7b787088edff2c9dd00bca7fb80a13d7649b7ef1a3e784aa837f851647d7910a333044ff314360036ee93d022b88cef9a69268cc89d2791e5a998c243d1238eda6b955652ce0e6511a02534b143663f75f00deb870935c8a70e5709ef12ff5ba7d1fea746117e7237bdb39a3b43fbd014a94f1bb880971edf9ebc5d543169e4ef2dcc957ab2cbda9b75173dd6ea3e68bec9833ab0f2a3f3d47dc0abca21bae1a943eb6412b329966bff5df0b7e6f9737e8cd96dbfd6ebb25e90da575698fb824c3", 0xc1}, {&(0x7f0000000380)="45f12ebfe3bcc5e811a77d29ebf3b133c7d666b1ccca81ed61917f647274051b2b8e6047d42d3dcf63c675c42fa06cb36ea49e2292384364cb5afe8695fb89a8164d46731d22", 0x46}, {&(0x7f00000002c0)="e20185b6690d2d8b8da640c39adf8107b73020cd4fb8019e2a473941b11a3ca815bc3a00b5719a00f38508f8b7a544c88c63556d414b5965bad2f48334593686b6c7a83f6da1f27a8633d33688adbfbfb914b19416366bc4fcfc4b6084b61e1269f9a87f5fa495df2ce5aba76fc00d5a073bb7512bef86943b384e20a12c1f2fba7925cfe1c22c0a5e7dbbaa6938ecd1", 0xffffff43}, {&(0x7f0000000580)="9ab534f40500000056013f5eb70ea6fcfd787a2cfff73f6538c5b26785bb5fd2fe0737595d1c133c5cd688765b8ee2f2c21697eb59a3607a1688ef14064af417daaffb4899a2fefcb2ab3c0000", 0x4d}], 0x6) shutdown(r3, 0x0) 03:24:35 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/71, 0x47}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/80, 0x50}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="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", 0x2c63) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 03:24:35 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000004500)={@local, @empty, @val, {@ipv4}}, 0x0) 03:24:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/23, 0x17}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0071a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff59, 0x0, 0x0, 0x800e00569) shutdown(r3, 0x0) r5 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:24:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000500)=""/88, 0x58}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000240)=""/258, 0x102}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/88, 0x58}], 0x1}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e0056e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000540)=[{&(0x7f00000005c0)=""/171, 0xab}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) 03:24:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x9, 0x0, 0x5}, 0x10) 03:24:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000300)=[{&(0x7f0000001540)=""/4097, 0x1001}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="44afd0edcb9190f69a475dd7ba2de92a0ed6846c9ca9dcc8ff2c3a10aa81ad48aa4926cf4236d3675441f00a2b963dfcce935829a806262cab2b54fa51e2d2306572af71c422624172cf62ea51ddd96ac104074e4ab744f20c30ad6670f67ffec94763de543fbca542ae0f7d23b56383e9d4799a5ff3e9d5d664b5e5274afe17c1275ad69a1d4e8f32d94657418d62efda2d557f617e538d7b370c784c10", 0x800e2}], 0x2) shutdown(r3, 0x0) 03:24:36 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/230, 0x7}], 0x10000000000002f8, 0x0, 0xfffffffffffffdd4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 03:24:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000001480)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:24:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 03:24:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/23, 0x17}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0071a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff59, 0x0, 0x0, 0x800e00569) shutdown(r3, 0x0) r5 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 03:24:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040), 0x10) 03:24:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="b0"], 0x16) 03:24:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r1, 0x29, 0x31, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:24:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)=""/200, 0xc8}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 03:24:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) recvfrom(r0, &(0x7f0000000480)=""/248, 0xf8, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 03:24:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 03:24:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x10) 03:24:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/117, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002880)=[{&(0x7f0000000540)=""/264, 0x108}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) shutdown(r1, 0x0) 03:24:37 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x20) recvfrom$inet(r2, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) 03:24:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:24:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:24:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/228, 0xe4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000480)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r6, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 03:24:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r2, 0x0) 03:24:37 executing program 1: select(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0) 03:24:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001040)={0x0, @in, 0x0, 0x0, 0x29c}, 0x98) 03:24:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x94) 03:24:38 executing program 0: r0 = socket(0x10, 0x80003, 0x0) sendmmsg$inet6(r0, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="5b007ae528e967fc31b8207b82ffea784afca65df5d738263be7ab6c16761f61496603cfa29507cbea15eb43027c87d51f9b708f500a239bceedbc68063d3c3e688ba39c1669168a14ce0b400f45cbdd3919f70c2119505751c64507e3e1561a67a93a97c708608dbc34e34f390b496d6c919b4900e2105403f1161db6317f8e0d72ceea4bfafaa964bf47306d7c2b58cdb9f4c6f962b0733e6742a9998e37e6412b08c3fc27", 0xa6}, {&(0x7f00000000c0)="e0bc5ff85401d0b050f997288e7f577610b55bce81ed5d4e597da0903ebcc6aeec9d54adff936b8fd83aae62ede8c9b3586de07826d60301191c0cabd35b919c7af0bcb6e049ebf277407db1522a5eb5c4220dbba111f55ed06be068b2f02d0d77", 0x61}, {&(0x7f0000000140)="c23f125154a16b5b710804cf193a13419ce6c027039ab0ae2e668a873ca2484fd11f3a53e39a1b0599eb676186215c3777c5a34f31f1b651a8430c451da05f042a985f7e686442", 0x47}, {&(0x7f00000001c0)="64c03849de01920e1265dc0457fda6bf507fa467e3441b3aad866cb80f7c4e06cebc7794b96ac78a", 0x28}, {&(0x7f0000004900)="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", 0x1000}, {&(0x7f0000001200)}, {&(0x7f0000001240)="58c38440f406345503883d36a2226e91c3586ff2ef7064fb4a1975a5006f306f18366520035bcfb413a1706bce37cd8433692925e3778f0e29eea9bc986281842c25b9e45b6c5f163bc80009672b975222e005bebb879c3f77118daaa11f27f18f1074172d20d9c5e4c619f625bba7bd561f86764d8f772138d0e2f2c3249239763ff241868fc5b92804037c3f9cbec9fccf4233fa7cba94dbcf56173ff0a1fd1395aed821061f7b69db1a79d5ed", 0xae}, {&(0x7f0000001300)="10e364f58370481c9be0a06a1aa041c3eb33c6408ba03c109a1e16f376729b667efa4fc1bc030b488bc7ec0015e4c75aab0dcf96d70bffd9a362765f520c9c02d08fa6994a2edc1a7ece4b6cd4a56a2f01622e0337d938e961e65d13c40d345fbe81dc324eb0b61330178a3560a8da24415f16744a43666f109293ce983531259d1e72e1deb42e85a85d6ed1f52c6188ff991d42b6ff6ac73fabd170b524358068d43c3137396d21fbb997a887b46fded4c09dfd4bde18a7d60a020d400281cdcb819812b4ad95b1a6e2d51ab2e6f3ed3d2212450e2f13ecc62dd3d0fb66155d92aec9c70720d2dd4381e8", 0xeb}, {&(0x7f0000001400)="6c6ca4a2b52a19802e3ea1024e03a2bea71ce2e077d2f7e7c7aa6068997d00f550b87f3ce2a7873c19b6bcdb4371cc00cf2c08e9628b8d77b0d6d560d83ae80d9e64d58d845fdecb53769722053e38b3f9da7a834a64f21bde5244a2fc57f42874d0b570bbfd0b9420e505c044a726b83e4da739672eb02bd07bf4b3881fc8c4c0290a9ac707af8f6a12de71af7d75c8bee881e17d1afc1b01b08f846f875f35f10410a4ccbfaa1d69", 0xa9}], 0x9, &(0x7f0000001580)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}, {{&(0x7f00000015c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000001600)="be3538aad99973e75ca164778112ef07b63d6f3411b36aa80c465b2f05a10d0f9c960cecdfd78106a5d8950ecdab8b9f8ab0300b8a4131e867bc1dc3f043111d4b564197958b", 0x46}, {&(0x7f0000001680)="be1dee2a07", 0x5}, {&(0x7f00000016c0)="21a559765675c2ec98db0fb5fa332cbedea2d11a61537a80c71d39966fbe012f1fd5b1c3e9b191116d99f8fa7a897d94c988dc98033ee2a47d98d25b03d9dc3caf5b61352c5657894a09df97f071a31c36721cfcd628b3ce83d54a4d0b349c646be73e42159e6f0855a8d2adf680fd1d79d6e9df40eb9ff1949038d7f4bebbf7befaf439ff", 0x85}, {&(0x7f0000001780)="988e229e5cc932", 0x7}, {&(0x7f00000017c0)="5648b2ed8ab02fde1493f03dd831d33c38459eb1792732c7f3467f520a495082ca1aa78bcf1012f9a5340bf78d4ca2f7cca6115a079e9bb951feb9fb9d6d70bbf4efab30eebf01ce5df2371ac396b545be", 0x51}, {&(0x7f0000001840)="fbff81f1fcc8fb594ca3000000000000000000", 0x13}, {&(0x7f0000001880)="a77dd7cd95f9e9066b433838d321c6ff19700d2169c7dea234706bf69255664d9a93e093b35afc591c5d63cd29088cced6c7127724909f1b5d8abea07217b3d8fb49d44ceeadf987f91c770bb13fdf15ca764a75adef9679e1b6e8a8c4e2ab122d2b89109cd141355fdfe59ae0fae86d71ee6a5e1a7406a461c3aecc3af7291b5e3ea618cf7d8b7031ea5b9f", 0x8c}], 0xfffff1e, &(0x7f00000019c0)=[@dontfrag={{0x14}}, @hoplimit_2292, @hopopts={{0xa0, 0x29, 0x36, {0x0, 0x10, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @generic={0x0, 0x6b, "ea52fafa263145790fc57b68aa82453e9ea97ae2d472fe8c5652e5655f6bf7a48f7a50f2b8f8ede5d905a7822e305e46003d96b8317070e93ed20c97e55bedf856f0cff2b5d68796fdccdbcdc006ed3b0c0540d3827a52a0d99d4ba3d9ef21274b919ed8920ddd7db152c2"}, @padn={0x1, 0x1, [0x0]}, @ra]}}}, @dontfrag={{0x14}}, @tclass={{0x14}}], 0x110}}, {{&(0x7f0000001b00)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001cc0)=[{&(0x7f0000001b40)="5bfc6b1b0765edeea3a28184d398a54659ea68b26eeba389d960adb81991582b721e8a34cb38f056f2d51c6533f2a3a4dbd26fa1ab158eaf138fd838ea8ccc5dcd16901c946b0731a91c9721a81dfa1c4ce797ae18c8879690048343f48355c7f4677432b6a45c067da6d3c9b31a0dd2750ce5c03bda3a12d1360da0fe535d683d3dfc999db3e161f30624e57584", 0x8e}, {&(0x7f0000001c00)="db79e1d099a4a5829d15b8193b726c088f193c76db56e3ea981c05c5531737653648d9bae99940a697a8f6710fd8b89439dd04d2e6e4dc82f03c93ef4a5dd48c8e9707868d84c3fb9c7e80afb492211e40e5bd5ebadde7d60b842beb634551f2fd44303b2ce3dba69295312cc2af74c1e62a24768caec822c6f657ee9f83589c7d6632f9aa9a5e5a9a35d6ea21333926ed9dc3aec80701eca789b644e7", 0x9d}], 0x2, &(0x7f0000001d80)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @rthdrdstopts={{0x88, 0x29, 0x37, {0x0, 0xd, [], [@enc_lim, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @generic={0x0, 0x5c, "8468f04e28667c2be47e2c61f444325281e9385a0520b449e1cbf2ce784b788ddc624bab0b256d714e3f6882443748ff703174790574ae0cceabf01f2d8c8adad845923f76daa5f1474b02ac92757552077c84dee8f5610b78891c17"}, @ra]}}}, @hoplimit={{0x14}}, @dstopts={{0x1b0, 0x29, 0x37, {0x0, 0x32, [], [@generic={0x0, 0xd9, "4322f84eb555791c08e7f93e8571a9d4a12502dee4f0681e7e7b758f2a4ed015dd90c3d0bf324949ed1322f0036b71a45e70feedc99db0ceec6af7f8070169fc6341fac78fa47fe70e040b8cb778db0becf731f27cdd699e8d3dfd82a32a04280ac18d7c40dc7201927336b434dc6c8f517d3b10f50781a3b446601f1e9ccd5c47e082ff8eb23f135dcbe5a0fdf0609bd6b4117200a5110e0ef25493d702c72ae3fd0f848d6762bc874d2228b0f8f5d0af14bd9672541ee82e8878da5b1fb445a939cc35e0114ed81b059d7babaf91462d77c8eb3b79732189"}, @generic={0x0, 0x3b, "cf577486dde985bd21e1e5669b35d52ba429e940128811c51c0ef3ec16c7565b77bd84cf5af3cc810bc8084ce98ebeb8a6ba785330f2fdd9819de3"}, @generic={0x0, 0x75, "4aec80815bf456cc7315e6ec1aa3e4db0825699222a8fdbb31a9021a9ad080d7a65ed78dd2bf51dcd589f2a58f528c589c1b3216ee95918f50b214598b9cacc4139a1e4e5becf7db6a7a368853f524d2ce33dab731cea01a8fda6f01c17e40eb85b7edacc72ad30fe84063c4b3368005572a2fa546"}, @enc_lim]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}}}], 0x2a8}}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000002040)="e027e576a4cb52a5d75a33b8a2c58c3d04c820ab84ea7bde05c9bb8785813ef45dc139237888531258cf13e938c50171bffa321411e1d6f78a793e37805231c4a7619dc49ca6d95ed3bd1726019aaf7d", 0x50}, {&(0x7f00000020c0)="1d7562cdefea5c712833605d6407beddbbf4cccecb2540fa113cb759b839afd7d346022e09388f18f77889f9560a8f67f3ebbf3f87fde0d33fc1d4215f7637baafe1ab75f3d5f689189beb5e5f3dfaec12f59c91bae6b866aabf3f6235c887a142ad15373bfee7d41701f987b67f8e7a90b47cb99ccad17c22293a8f141917c5e305187cc7cb53bfa385017ecd71c06c0a883585da16bf22da10513dc606aefe0faad6123eaa52e42df8d962768da4b3522215c520eccf405e8698ecb3116ea4255317cde4190d0e67940e55debb40d916b2058e302566e8d92453de86d5e0c0c7d5b89cb1de3e6f10d99961d826d16d33b923efe5eade0c16", 0xf9}, {&(0x7f00000021c0)="15c2b7e62a2cfe6260abf5e6c81ff76b5f91be5e6c71934afc776337cc48e8a5069ed3f4becd42a5ead0c2bba5c1cefd8730029a124db924b7f946a8edfe58b22e91d9e7db7ac8a9c4441ec1b8a55d0af68a1a61a4eff43386b8f2057c04b1b3b4bab5b770e2508f5d3bf1816ff7a8cd21ee6e421995de0835147f85", 0x7c}], 0x3, &(0x7f0000002280)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}}}, @hopopts={{0xf8, 0x29, 0x36, {0x0, 0x1b, [], [@pad1, @hao={0xc9, 0x10, @private2}, @generic={0x0, 0x92, "069a2bdded01d43be134df0d33ee133968c7ed4063210ce3aaaad8bd2140a8364072582dcefeb2b9279e42030f165cfb2c5fcda0b2565af875d01a871791bd55e617f2055ee20953bf6d68642ed499fc16195a4dd1c1a2a53aa1dae3985d3ca72e8af67ea43abbdfad898eab356f28b26ae356ec714fc532ebbd4d87dc03c8d7f66c462055feb9e3abf46bc33fbd816217ac"}, @padn={0x1, 0x2}, @generic={0x0, 0x2f, "9e838253277c825c45c35355da0bbf8438d607bde31ee3291a38dc6116bb739871ac3db11bb49d3603bd26506107d0"}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [], @loopback}, @private2]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private2}}}, @flowinfo={{0x14}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x0, 0x0, 0x0, [@private1, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}], 0x208}}, {{&(0x7f00000024c0)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000004640)=[{&(0x7f0000002500)="889ecc24e2d2333c29f4858dcd9b668fef95d1cfe3089b8c3d4eb771bc45e011765aca82e5b4d372682565bbbeb46cc91ef0a96951ba5a811af662208268b48e68563eefe29ceb7758dbc58b24d7910a6ad88f42407be0876d1b7556f347f89b8bb54eb72e810019b71d04bdce50fab942179cc8ab051b719b75e55c9060a10fcbfae7dd3f56559b926f090404e7262e96d56a92b8982d6c6e5f72f3e57a35938052475241bc6d4e90783de40d1289384a3b23b5347565626162a834bcda6f736fdc6e1458ab1531b17536891a2467b04755916ddb061744162260c57ab9eef5e1143b", 0xe3}, {&(0x7f0000002600)="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", 0x1000}, {&(0x7f0000003600)="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", 0x1000}, {&(0x7f0000004600)="0953d268b72038d35c76776a79052e6552760a178d16493b7efa5eff14435ded69ec5c2ac29ba248eab479392a939d25db9ef45ca9b6", 0x36}], 0x4, &(0x7f0000004680)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x0, 0x7, [], [@generic={0x0, 0x35, "ea15aecfc3197e93c2cbedfd469becbe07b034e4789dc6715ccb3eac012ff0de69f9f4427febb89717e4ec663d3b158a55f4df0493"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x80}}], 0x5, 0x0) 03:24:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580), 0x0) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) shutdown(r1, 0x0) 03:24:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 03:24:38 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 03:24:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000500)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000ac0)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r4, &(0x7f0000000280)=""/225, 0xe1, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffff5e2}, 0x14) 03:24:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) r2 = dup2(r1, r1) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 03:24:38 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') 03:24:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x1c, 0x10000001, 0x0) dup2(r1, r0) 03:24:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x8) 03:24:38 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000340)={@local, @broadcast, @val, {@ipv6}}, 0x0) 03:24:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)=""/25, 0x19}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/146, 0x92}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r4, &(0x7f0000000600)=""/4096, 0x1000) shutdown(r3, 0x0) 03:24:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xb) 03:24:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000900)=""/4096, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x7eff, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) poll(&(0x7f0000001100)=[{r4, 0x1}], 0x1, 0x0) shutdown(r4, 0x0) 03:24:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xa0}, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x24}, 0x108) 03:24:39 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 03:24:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x8c) 03:24:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 03:24:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000240)=""/82, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000b00)=""/238, 0xee}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r3, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 03:24:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)="ad", 0x1}], 0x1}, 0x0) read(r0, &(0x7f0000000200)=""/246, 0xf6) 03:24:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:24:39 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x40000000087}, 0x10) 03:24:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000000), 0x4) 03:24:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000600)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:24:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), 0x98) 03:24:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="ca", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x3a) 03:24:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000380)={0x5, {{0x10, 0x2}}}, 0x90) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000000)) 03:24:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/268, 0x10c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000600)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa09, 0x0, 0x0, 0x800e003c6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002280)=""/4082, 0xff2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/179, 0xb3}, {0x0}, {0x0}], 0x3}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="60ba2428bd1fd1fbf6090d13e6ae2617e46765e18959255ed6e2f6e0f8f4e6ce872836cb231b78de2cbbcd4517cb3df3c465f001664883762d067c8d854058b84e2e070be510b6d3022aef070e6ba248abf0ddd24aaf96f25c4af4304773d56a82102f49f1bbf4cd0ac829cd611ffc841921770b9dfbb790d9a7af3257a9891ef35ce0ebd8db3ee389e1e0f05c65c374c782177f098cd5634f", 0x99, 0x8, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 03:24:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x80000) shutdown(r4, 0x0) 03:24:40 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00576) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a96682491f451fb8a1ad66b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c80dc616cc74733312b23ae47db234a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0", 0xb3}, {&(0x7f0000000740)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229c78e1f7c5d3bd21511486fc7caed049b9eab907d744337c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488be7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef568000000000000000004a4fa9c94445ecebd9aae0b4", 0xef}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174bbe133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027600"/68, 0x44}, {&(0x7f0000005fc0)="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", 0x10b1}, {&(0x7f0000000040)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a2d5d4de9e060cd8968cd9ad30d3d", 0x23}, {&(0x7f0000000900)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xc45}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 03:24:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001980)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x108}, 0xa0) 03:24:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x7eff, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001380)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x7fffffff) shutdown(r4, 0x0) 03:24:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100), &(0x7f0000000140)=0x8) 03:24:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000740), &(0x7f0000000780)=0x18) 03:24:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000001400)={r3, 0x0, 0x1}, &(0x7f0000001440)=0x18) 03:24:41 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x1c, 0x0}, 0x0) 03:24:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), 0x8c) 03:24:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 03:24:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/195, 0xc3}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00589) shutdown(r2, 0x0) select(0x40, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:24:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000780)=""/4103, 0x1007}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000600)=""/107, 0x6b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) shutdown(r3, 0x0) 03:24:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="d7", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:24:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000040)=""/84, 0x54}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0xddc3d1cae5ca046a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2a80, 0x0, 0x0, 0x800e00538) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:24:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000015c0)={0x0, 0x3, 0x1, "f9"}, 0x9) 03:24:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="863a9fa65ab61f558673a558e59ce279bd723ea2fb6739f30397961e6596089e35849c89f149f8d99d380f6317", 0x2d}], 0x1}, 0x0) read(r0, &(0x7f0000000640)=""/4096, 0x1000) 03:24:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000100), 0xc) 03:24:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000440)="e8", 0x1}], 0x1, &(0x7f0000000700), 0x41}, 0x0) 03:24:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0), 0x8) 03:24:42 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x39, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000240)=""/202, 0xca, 0x2, 0x0, 0x0) shutdown(r2, 0x0) 03:24:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xf4}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:24:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0), 0x8) 03:24:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="000000000000c4d926210000b283857cf69bf5aeb61ade2bac0c7c116bfe510213f231d8b5e0964c6e689a470ad751d951936ac487f9b3574bf7dedbe05d3354034a1b8fd9e815858ef7870bd988ac933d0760c142f78d1295a3402f59854e0486535d4372cd25aeaa"], 0x94) 03:24:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001940)=[{&(0x7f0000000500)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000180)=0x18) 03:24:42 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 03:24:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000040)=0x98) 03:24:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001280)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00520) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000000100)=""/46, 0x2e, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:24:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) read(r0, &(0x7f0000000440)=""/67, 0x43) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) shutdown(r1, 0x0) 03:24:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xfffffffa, 0x9}, 0x10) 03:24:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0xa}, 0xa) 03:24:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001940)=[{&(0x7f0000000500)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1, 0x0, 0x34}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002140)=""/4108, 0x100c}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/85, 0x55}], 0x1}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e00516) shutdown(r2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r4, 0x20100000008) r5 = open(&(0x7f0000000040)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r5, 0x20000000004) shutdown(r3, 0x0) 03:24:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000240)="892ce63374f2b34aa2f534cfe09099aff2526dc6ad1502b8cc21739e5ca051569b2dab5f32e32a93e55039be", 0x2c) sendto$inet(r0, &(0x7f0000001240)="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", 0xaf1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 03:24:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 03:24:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) poll(0x0, 0x0, 0x100) shutdown(r3, 0x0) 03:24:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:24:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001600)=""/4108, 0x100c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffffee}], 0x1f}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/222, 0xde}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r7, 0x0) accept4(r7, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:44 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000008000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:24:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), 0x94) 03:24:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000440)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e006d9) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000600)="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", 0x151}, {&(0x7f0000000000)="c7f0f903f0aea5cf71eecc1f8da2a7c7831e66b6f231c6fb29a32228a1df52ae499da3ee662daf80", 0xffaf}, {&(0x7f00000003c0)="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", 0x11d}], 0x3) shutdown(r4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) 03:24:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000300)=[{r3, 0x40}, {r3, 0x4}], 0x2, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/53, 0x35}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) shutdown(r3, 0x0) 03:24:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/127, 0x7f}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005d8) shutdown(r0, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0xe, 0x2}, 0x10) shutdown(r3, 0x0) 03:24:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xe7da) 03:24:44 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000200)={0x5, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x3}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000340)={0x2, {{0x1c, 0x1c, 0x1}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000000)={0x6, {{0x1c, 0x1c, 0x1}}}, 0x88) 03:24:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000006c0), 0x8) 03:24:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 03:24:44 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 03:24:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:24:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000003580)="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", 0xed1}], 0x1}, 0x0) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) 03:24:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/95, 0x5f}, {0x0}], 0x2}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:24:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4085, 0xff5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000040)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0x43b3}], 0x1) shutdown(r3, 0x0) 03:24:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 03:24:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 03:24:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/4098, 0x1002}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000033700)=""/102400, 0x19030, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 03:24:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/41, 0x29}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:24:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f00000001c0)={0x0, 0x2, "8390"}, &(0x7f0000000100)=0xa) 03:24:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102393, 0x18ff9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 03:24:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x1c}, @init={0x14}], 0x30}, 0x0) 03:24:46 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 03:24:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)=""/145, 0x91}], 0x4}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0x43b3}], 0x1) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) 03:24:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/117, 0x75}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000080)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:24:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0xa1}, 0xa0) 03:24:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000000)=""/37, 0x25}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/178, 0xb2}, {0x0}], 0x2}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 03:24:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[], 0xa0) 03:24:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="ad", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 03:24:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)="d0", 0x1}], 0x1, 0x0, 0x1c}, 0x0) 03:24:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 03:24:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1200, &(0x7f0000000080), &(0x7f0000000140)=0x9) 03:24:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}], 0x2}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) read(r3, &(0x7f0000000480)=""/164, 0xa4) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x13) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r5, &(0x7f0000000140)=""/214, 0xd6) shutdown(r4, 0x0) 03:24:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x20) 03:24:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/215, 0xd7}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001940)=""/4092, 0xffc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000a40)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) write(r3, &(0x7f0000000d80)="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", 0x2c63) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r2, 0x0) 03:24:47 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 03:24:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r3, 0x0) 03:24:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0}], 0x3}, 0x42) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:47 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 03:24:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0xc0, 0xd5) 03:24:48 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 03:24:48 executing program 1: open$dir(&(0x7f0000000bc0)='./file0\x00', 0x40, 0x4f) 03:24:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) 03:24:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000100)={{0x0, 0x2710}}) 03:24:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xdc3b0220c42fde01) 03:24:48 executing program 3: pipe(&(0x7f0000001fc0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 03:24:48 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0xfffffe5a) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7}, 0x7) 03:24:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x40, 0xd5) 03:24:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001340)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 03:24:48 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000000c0), 0x0, 0x0) 03:24:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 03:24:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000006c0)=""/4097, 0x1001}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r7, 0x0) accept4(r7, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 03:24:48 executing program 2: open$dir(&(0x7f0000000280)='./file0\x00', 0x105040, 0x40) 03:24:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:24:48 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:24:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x1ff) 03:24:48 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 03:24:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 449.349503][ T35] audit: type=1800 audit(1608866688.794:9): pid=18912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15778 res=0 errno=0 [ 449.444083][ T35] audit: type=1800 audit(1608866688.804:10): pid=18912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15778 res=0 errno=0 03:24:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x80) 03:24:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x800, &(0x7f0000000180)) 03:24:49 executing program 1: r0 = epoll_create1(0x0) pipe(&(0x7f0000001fc0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 03:24:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)='k', 0x1}], 0x1}, 0x0) 03:24:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:24:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xdc3b0220c42fdf91) 03:24:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x54) 03:24:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xdc3b0220c42fde07) 03:24:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x11) 03:24:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x40, 0x140) 03:24:49 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 03:24:49 executing program 4: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 03:24:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x108) 03:24:49 executing program 5: open$dir(&(0x7f0000000840)='./file0\x00', 0x22240, 0x0) 03:24:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 03:24:49 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) 03:24:49 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001440)='/proc/thread-self\x00', 0x0, 0x0) 03:24:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001b80), 0x0, 0x2101, &(0x7f0000001c80)) 03:24:50 executing program 4: semget(0x0, 0x4, 0x2) 03:24:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 03:24:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd48}, 0x0) 03:24:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$cgroup_int(r0, 0x0, 0x0) 03:24:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 03:24:50 executing program 5: accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:24:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 03:24:50 executing program 3: pipe(&(0x7f0000004400)={0xffffffffffffffff}) getpeername$netlink(r0, 0x0, 0xfffffffffffffffd) 03:24:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 03:24:50 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000280)) 03:24:50 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) accept4$rose(r0, 0x0, 0x0, 0x400) 03:24:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000038c0), &(0x7f0000003900)=0x8) 03:24:50 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) 03:24:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xffff, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 03:24:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xffff, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan1\x00'}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 03:24:50 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 03:24:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=""/161, 0x93, 0xa1, 0x1}, 0x20) 03:24:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f00000002c0)) 03:24:51 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0xffffffffffffff0d) 03:24:51 executing program 3: setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), 0xffffffffffffff4b) 03:24:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xffff, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan1\x00'}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 03:24:51 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000002980)={'wlan0\x00'}) 03:24:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10540, 0x0) 03:24:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 03:24:51 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0x10) 03:24:51 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 03:24:51 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffd46, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 03:24:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xe) 03:24:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) connect$l2tp6(r0, 0x0, 0x0) 03:24:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="b8b3127099ac621debc9df51fc4746d1", 0x10) 03:24:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 03:24:51 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 03:24:51 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 03:24:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 03:24:51 executing program 0: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 03:24:51 executing program 5: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x140) utimensat(r0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file0/../file0\x00', 0xffffffffffffffff, 0x0, 0x0) 03:24:51 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:24:51 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8da0, 0x0) 03:24:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x90, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10010, 0x0) 03:24:51 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ff4000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff7000/0x1000)=nil, 0x1000) 03:24:52 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x7}, 0x0, 0x0) 03:24:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0xffffffffffffffff, &(0x7f0000000000)) 03:24:52 executing program 5: syz_emit_ethernet(0xce, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 03:24:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 03:24:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 03:24:52 executing program 4: open(&(0x7f00000000c0)='.\x00', 0x2, 0x0) 03:24:52 executing program 3: syz_emit_ethernet(0x4df, &(0x7f0000000140)={@local, @random="fba0eaaebaf1", @val, {@ipv6}}, 0x0) 03:24:52 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 03:24:52 executing program 5: syz_emit_ethernet(0x2b, &(0x7f0000001080)={@local, @local, @val, {@ipv4}}, 0x0) 03:24:52 executing program 4: socketpair(0x21, 0x0, 0xf8, 0x0) 03:24:52 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6) 03:24:52 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 03:24:53 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 03:24:53 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000140)={@broadcast, @random="6d0a8e0f1f7e", @val, {@ipv6}}, 0x0) 03:24:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40d, 0x0, 0x0) 03:24:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @random="67efa047581f", @val, {@ipv4}}, 0x0) 03:24:53 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @random="5f20ff5ea5b7", @val, {@ipv6}}, 0x0) 03:24:53 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff6000/0x3000)=nil, 0x3000) mlockall(0x0) 03:24:53 executing program 2: syz_emit_ethernet(0xfffffcb0, &(0x7f0000001140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 03:24:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080), 0xa, 0x0, 0x0) 03:24:53 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:24:53 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 03:24:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x894b, 0xb90000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) 03:24:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200), 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)=0xee) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) socket$kcm(0x2b, 0x0, 0x0) 03:24:53 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) 03:24:53 executing program 4: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) [ 454.054784][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 03:24:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1}, 0x40) 03:24:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 454.106652][ C1] hrtimer: interrupt took 34487 ns 03:24:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:24:53 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 03:24:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x3, &(0x7f0000001f40)=@framed, &(0x7f0000001f80)='GPL\x00', 0x2, 0xab, &(0x7f0000001fc0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:24:53 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 03:24:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:24:53 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001e00)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000012580)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000340)="230000005e0081aee4050c00", 0xc}, {&(0x7f0000001400)="de4f74c7c07f125066b9b2cd956cd68399a4716f37eca6647a171e817421c103ccf88bfa7aae2246f03f458dec8c15055f2c559f9c9516ddaf0a2d8b518d096fa1465d", 0x43}, {0x0}], 0x3}, 0x8000) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f000000ae80)=[{&(0x7f00000097c0)=""/253, 0xfd}, {&(0x7f00000098c0)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40000060) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x67, &(0x7f0000000440)=""/103, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x107ff}, 0x10}, 0x78) 03:24:54 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) 03:24:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x1) 03:24:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:24:54 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 03:24:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:24:54 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001e00)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000012580)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000340)="230000005e0081aee4050c00", 0xc}, {&(0x7f0000001400)="de4f74c7c07f125066b9b2cd956cd68399a4716f37eca6647a171e817421c103ccf88bfa7aae2246f03f458dec8c15055f2c559f9c9516ddaf0a2d8b518d096fa1465d", 0x43}, {0x0}], 0x3}, 0x8000) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f000000ae80)=[{&(0x7f00000097c0)=""/253, 0xfd}, {&(0x7f00000098c0)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40000060) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x67, &(0x7f0000000440)=""/103, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x107ff}, 0x10}, 0x78) 03:24:54 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001e00)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000012580)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000340)="230000005e0081aee4050c00", 0xc}, {&(0x7f0000001400)="de4f74c7c07f125066b9b2cd956cd68399a4716f37eca6647a171e817421c103ccf88bfa7aae2246f03f458dec8c15055f2c559f9c9516ddaf0a2d8b518d096fa1465d", 0x43}, {0x0}], 0x3}, 0x8000) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f000000ae80)=[{&(0x7f00000097c0)=""/253, 0xfd}, {&(0x7f00000098c0)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40000060) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x67, &(0x7f0000000440)=""/103, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x107ff}, 0x10}, 0x78) 03:24:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 03:24:54 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') 03:24:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000001680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 03:24:54 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "495ee4", 0x0, "bfeed0"}}}}}}, 0x0) 03:24:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000200)="0af0a7049c3c6f21bf6ad68369c32873", 0x10) 03:24:54 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x40, 0x0) 03:24:54 executing program 2: r0 = getpid() r1 = gettid() rt_sigtimedwait(&(0x7f0000000080)={[0xcd0]}, &(0x7f00000000c0), &(0x7f0000000140)={0x77359400}, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}) 03:24:54 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="fe", 0x1, r0) 03:24:54 executing program 5: syz_emit_ethernet(0xbd, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0xaf, 0x0, 0x4, 0x0, 0x2, 0x0, @broadcast, @broadcast}, {0x0, 0x0, 0x0, @broadcast, "4700443a2f56566cac0cf49c11858cfde2635b692dabe2881ae7ee677479550091d841259f8415ca6750082499847d51cc00a86057e550a1699966dd256f890dc3c52470eaea22388521e6932ccf801e4224030f374f13eccca372aa8981e9eda9f666c9357217edcd18b670f2b5065843e4606c051ca2227c12feafff6c8ce6de26cfab6d62904a50668aa44176a3c18213d5"}}}}}, 0x0) 03:24:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x554) 03:24:54 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) 03:24:54 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:24:54 executing program 2: r0 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff6000/0x9000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/52) 03:24:55 executing program 5: clock_adjtime(0x0, &(0x7f0000000380)={0xa1a3}) 03:24:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:24:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) 03:24:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 03:24:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "84"}]}, 0x24}}, 0x0) 03:24:55 executing program 2: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xfffffffa}) 03:24:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:24:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)=0xfffffffffffffe5a) 03:24:55 executing program 3: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 03:24:55 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000440)={@local, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "fb0b13", 0x2c, 0x6, 0x0, @private1, @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 03:24:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000000)) 03:24:55 executing program 5: r0 = getpid() r1 = gettid() pause() rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}) 03:24:55 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000280)={0x0, 0x0, 0x1000, 0x0, 0x0, "d069f839f549981246b3126637218c70c8fffa"}) 03:24:55 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @empty, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "df4a6842a3e202bb"}}}}, 0x0) 03:24:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) ioctl$sock_ifreq(r1, 0x0, 0x0) 03:24:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 03:24:55 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@broadcast, @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @remote}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 03:24:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x24, 0x25, 0x303}, 0x24}}, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 03:24:55 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000280)={0x0, 0x0, 0x1000, 0x0, 0x0, "d069f839f549981246b3126637218c70c8fffa"}) 03:24:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'lo\x00', @ifru_flags}) 03:24:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 03:24:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/147, 0x93) 03:24:55 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 03:24:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000280)={0x0, 0x0, 0x1000, 0x0, 0x0, "d069f839f549981246b3126637218c70c8fffa"}) 03:24:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0/file0\x00', 0xc2dc3, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 03:24:56 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @random="e2cb122136ce", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @address_reply}}}}, 0x0) 03:24:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000100)) 03:24:56 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 03:24:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x50, 0x1, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 03:24:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000280)={0x0, 0x0, 0x1000, 0x0, 0x0, "d069f839f549981246b3126637218c70c8fffa"}) 03:24:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 03:24:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0/file0\x00', 0xc2dc3, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 03:24:56 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 03:24:56 executing program 0: socket(0x1, 0x1, 0x0) select(0x40, &(0x7f0000000240)={0x8}, 0x0, 0x0, 0x0) 03:24:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000000)) 03:24:56 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:24:56 executing program 0: r0 = socket(0x1, 0x1, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:24:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_ivalue}) 03:24:56 executing program 3: select(0x89, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000000100)={0x77359400}) 03:24:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4}}, 0x1c}}, 0x0) 03:24:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0/file0\x00', 0xc2dc3, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 03:24:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) eventfd(0x0) sendmsg$key(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x21, 0x14, 0x10}]}, 0x38}}, 0x0) 03:24:56 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000040)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}}, 0x0) 03:24:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 03:24:56 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ttyS3\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)) 03:24:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x6, 0x3, &(0x7f0000000e40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:24:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x0, 0x0, 0x400}, 0x40) 03:24:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0/file0\x00', 0xc2dc3, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 03:24:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:24:57 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ttyS3\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)) 03:24:57 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000340)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}}}}}, 0x0) 03:24:57 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000280), 0x40) 03:24:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'gretap0\x00', 'bridge_slave_1\x00'}, 0x0, 0x90, 0xb0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'veth0_to_batadv\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 458.046869][T19348] x_tables: duplicate underflow at hook 3 03:24:57 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') 03:24:57 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ttyS3\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)) 03:24:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) 03:24:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @sack_perm, @sack_perm, @window], 0x4) 03:24:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x19, 0x1, &(0x7f00000002c0)=@raw=[@func], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:24:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x8, 0x0, 0x0) 03:24:58 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x8, 0x3, &(0x7f0000000e40)=@framed, &(0x7f0000000d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:24:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000000c0)="639bb22162eca44336257d9f3a9fd5bff3aeb006", 0x14) 03:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "0077f18ee48bcd70", "7f2354911424bd69969588c90626447c", "5a2d34ea", "951efe3a88db81fc"}, 0x28) 03:24:58 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ttyS3\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)) 03:24:58 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @redirect={0x5, 0x0, 0x0, @broadcast, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}}}, 0x0) 03:24:58 executing program 2: pipe(&(0x7f0000000280)) 03:24:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x6, 0x3, &(0x7f0000000e40)=@framed, &(0x7f0000000d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:24:58 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x806, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 03:24:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x1a, 0x3, &(0x7f0000000e40)=@framed, &(0x7f0000000d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x300}, 0x78) 03:24:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:24:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0xb01, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x4c}}, 0x0) 03:24:58 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000280), 0x40) 03:24:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xaa, 0x80000000, 0x0, 0x1}, 0x40) 03:24:58 executing program 1: unshare(0x8000400) bpf$BPF_GET_BTF_INFO(0x2, 0x0, 0x0) 03:24:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f00000001c0)=""/234, 0x36, 0xea, 0x1}, 0x20) 03:24:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x3}, 0x40) 03:24:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 03:24:58 executing program 2: unshare(0x8000400) bpf$BPF_GET_BTF_INFO(0x1d, 0x0, 0x0) 03:24:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r1, @ANYBLOB="010025bd7000fddbdf251c00000028000100706369001100020030"], 0xfc}}, 0x0) 03:24:58 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xe000, 0x0, 0x2, 0x0, @remote, @rand_addr=0xffffffff}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 03:24:58 executing program 1: r0 = semget(0xffffffffffffffff, 0x8, 0x0) semctl$SEM_STAT_ANY(r0, 0x4, 0xb, 0x0) 03:24:58 executing program 3: pipe2(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000003880)={0x2020}, 0x2020) write$P9_RLCREATE(r1, &(0x7f0000000100)={0x18}, 0x18) 03:24:58 executing program 4: pipe2(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) 03:24:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004e00), 0x0, 0x40, &(0x7f0000004f00)) 03:24:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') write$P9_RWALK(r0, 0x0, 0x3d) 03:24:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000380), 0x0, 0x0) 03:24:59 executing program 1: pipe2(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 03:24:59 executing program 3: pipe2(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 03:24:59 executing program 2: pipe2(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(0x0, 0x1, &(0x7f0000002480)=[&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:24:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{}, "ba4d3237bb8ea711", "3925719e7bb3b64368004bbfe5df6566", "a974fd69", "49d3c40399c1a049"}, 0x28) 03:24:59 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f00000000c0)=""/145) 03:24:59 executing program 1: pipe2(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 03:24:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x1, 0x0) 03:24:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5450, 0x0) 03:24:59 executing program 3: clock_gettime(0x7, &(0x7f0000000100)) 03:24:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 03:24:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) 03:24:59 executing program 5: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/95) 03:24:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) 03:24:59 executing program 0: pipe2(&(0x7f0000001800)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 03:24:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 03:24:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) openat(r0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 03:24:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000380), 0x0, 0x8000) 03:24:59 executing program 5: semget$private(0x0, 0x2, 0x60d) 03:24:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 03:24:59 executing program 0: pipe2(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 03:25:00 executing program 4: semget$private(0x0, 0x1, 0x7) 03:25:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x6) 03:25:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 03:25:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@broadcast, @dev}, 0xc) 03:25:00 executing program 2: pipe(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 03:25:00 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40241, 0x0) 03:25:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 03:25:00 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24040, 0x0) 03:25:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') dup3(0xffffffffffffffff, r0, 0x0) 03:25:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000001100)={'veth1_to_hsr\x00', @ifru_ivalue}) 03:25:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001280)='/dev/full\x00', 0x0, 0x0) r1 = dup(r0) dup3(r1, r0, 0x0) 03:25:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:25:00 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x4, &(0x7f0000000200)) 03:25:00 executing program 3: r0 = epoll_create1(0x0) dup(r0) 03:25:00 executing program 5: faccessat(0xffffffffffffff9c, 0x0, 0x124) 03:25:00 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', 0x20440, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'trusted.', './cgroup.cpu/syz0\x00'}) 03:25:00 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0xa00c0, 0x1c2) 03:25:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)=' ', 0x1, 0x1, 0x0, 0x0) 03:25:00 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x100) 03:25:00 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/zero\x00', 0xa080, 0x0) 03:25:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') fstat(r0, &(0x7f0000000040)) 03:25:00 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a041, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x20) 03:25:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) dup(r0) 03:25:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 03:25:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:25:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000180)) 03:25:01 executing program 3: open(&(0x7f0000000040)='./file1\x00', 0x1012c2, 0x0) [ 461.598996][ T35] audit: type=1804 audit(1608866701.054:11): pid=19566 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838651474/syzkaller.BSPMaU/376/file0" dev="sda1" ino=15907 res=1 errno=0 03:25:01 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 03:25:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004140), &(0x7f0000004180)=0xc) 03:25:01 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', 0x640, 0xc6) 03:25:01 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', 0x82641, 0xc6) 03:25:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:25:01 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x8c0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000004480)='./file0\x00', 0x0, 0x0, 0x0) 03:25:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000021c0)) 03:25:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') dup2(r1, r0) 03:25:01 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd4(r0, &(0x7f00000003c0), 0x8, 0x0) 03:25:01 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') dup3(r0, r1, 0x0) 03:25:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) 03:25:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r1, r0) dup3(r2, r1, 0x0) 03:25:01 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a041, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20a001, 0x2) 03:25:01 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0xc0, 0xa5) 03:25:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 03:25:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 03:25:02 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x10, &(0x7f0000000200)) 03:25:02 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a041, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0xc0) 03:25:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000001, 0x0) 03:25:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 03:25:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 462.895352][ T35] audit: type=1804 audit(1608866702.344:12): pid=19625 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir532585123/syzkaller.oXBXEd/376/file0" dev="sda1" ino=16376 res=1 errno=0 03:25:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x54068459ee568c3e, 0x0, 0x0, 0x0) 03:25:02 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 03:25:02 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:25:02 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a041, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x280000, 0x40) 03:25:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x10000000000001c0}, 0x0) 03:25:02 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a041, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x800, &(0x7f0000000200)) 03:25:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) 03:25:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x40) 03:25:02 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x80100, 0x0) 03:25:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = dup3(r2, r1, 0x0) dup2(r1, r3) 03:25:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r2) 03:25:02 executing program 2: pselect6(0x2b, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={0x0}) 03:25:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='ns\x00') openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 03:25:03 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', 0x640, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) 03:25:03 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1c1041, 0x0) write$nbd(r0, 0x0, 0x0) 03:25:03 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) 03:25:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xc091, 0x0, 0x0) 03:25:03 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x8c0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x321000, 0x43) 03:25:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 03:25:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x21042, 0x0) dup2(r1, r2) 03:25:03 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80002, 0x0) 03:25:03 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a041, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) 03:25:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x4, &(0x7f0000001780), 0x4) 03:25:03 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) execveat(r2, &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, 0x0) 03:25:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') ioctl$CHAR_RAW_SECTGET(r0, 0x1267, 0x0) 03:25:03 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x8c0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4000, 0xe4) 03:25:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006000), 0x0, 0x0) 03:25:04 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a041, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 03:25:04 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 03:25:04 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x33, 0xe0, 0x5c, 0x0, 0x1557, 0x7720, 0x9b0f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0xee, 0x7a}}]}}]}}, 0x0) 03:25:04 executing program 4: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x218}}}}}}]}}, 0x0) 03:25:04 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 03:25:04 executing program 2: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000980)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 03:25:04 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000c40)={{0x12, 0x1, 0x0, 0x7b, 0x88, 0x9d, 0x0, 0x12d1, 0x79d4, 0x6ea, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x66}}]}}]}}, 0x0) [ 465.016798][ T9721] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 465.046290][ T3004] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 465.048693][ T9806] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 465.126534][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 465.166306][ T9939] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 465.236337][ T9800] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 465.266571][ T9721] usb 4-1: Using ep0 maxpacket: 8 [ 465.316340][ T3004] usb 2-1: Using ep0 maxpacket: 8 [ 465.316401][ T9806] usb 5-1: Using ep0 maxpacket: 32 [ 465.376360][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 465.387957][ T9721] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.422507][ T9721] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.446357][ T9806] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.469007][ T9806] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 465.487374][ T3004] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 465.487463][ T9721] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 465.496104][ T3004] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 465.496137][ T3004] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 465.497500][ T9800] usb 6-1: Using ep0 maxpacket: 8 [ 465.510933][ T5] usb 3-1: unable to get BOS descriptor or descriptor too short [ 465.534539][ T9806] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 465.552118][ T9721] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 465.574151][ T9721] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 465.588889][ T9806] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 465.589325][ T9939] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.606359][ T5] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 465.621075][ T9721] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 465.629243][ T9939] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.636645][ T5] usb 3-1: can't read configurations, error -71 [ 465.650052][ T9806] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 465.659340][ T9939] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 465.685739][ T9939] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 465.707864][ T9800] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 465.724175][ T9939] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 465.748610][ T3004] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 465.770362][ T3004] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.783655][ T9939] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 465.801118][ T3004] usb 2-1: Product: syz [ 465.811757][ T3004] usb 2-1: Manufacturer: syz [ 465.826673][ T9721] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 465.827578][ T3004] usb 2-1: SerialNumber: syz [ 465.837170][ T9806] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 465.854561][ T9721] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.868867][ T9806] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.883112][ T9721] usb 4-1: Product: syz [ 465.893436][ T9806] usb 5-1: Product: syz [ 465.899392][ T9721] usb 4-1: Manufacturer: syz [ 465.911296][ T9806] usb 5-1: Manufacturer: syz [ 465.917316][ T9721] usb 4-1: SerialNumber: syz [ 465.927796][ T9806] usb 5-1: SerialNumber: syz [ 465.940220][ T9800] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 465.976243][ T9800] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.986598][ T9939] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 465.995654][ T9939] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.016217][ T9800] usb 6-1: Product: syz [ 466.020416][ T9800] usb 6-1: Manufacturer: syz [ 466.025027][ T9800] usb 6-1: SerialNumber: syz [ 466.036200][ T9939] usb 1-1: Product: syz [ 466.040392][ T9939] usb 1-1: Manufacturer: syz [ 466.044993][ T9939] usb 1-1: SerialNumber: syz [ 466.133099][T19708] udc-core: couldn't find an available UDC or it's busy [ 466.144925][T19708] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 466.177052][T19708] udc-core: couldn't find an available UDC or it's busy [ 466.202451][T19708] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 466.216563][ T9721] cdc_ncm 4-1:1.0: bind() failure [ 466.222699][ T9806] cdc_ncm 5-1:1.0: bind() failure [ 466.250579][ T9721] cdc_ncm 4-1:1.1: bind() failure [ 466.260767][ T9806] cdc_ncm 5-1:1.1: bind() failure [ 466.294340][ T9721] usb 4-1: USB disconnect, device number 2 [ 466.301817][ T9806] usb 5-1: USB disconnect, device number 2 [ 466.323168][T19721] udc-core: couldn't find an available UDC or it's busy [ 466.337546][T19717] udc-core: couldn't find an available UDC or it's busy [ 466.345061][ T3004] usb 2-1: 0:2 : does not exist [ 466.356630][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 466.365640][T19717] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 466.373973][T19721] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 466.390556][ T7] usb 6-1: USB disconnect, device number 2 [ 466.447642][ T3004] usb 2-1: USB disconnect, device number 2 [ 466.626534][ T9939] cdc_ncm 1-1:1.0: bind() failure [ 466.635631][ T9939] cdc_ncm 1-1:1.1: bind() failure [ 466.636241][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 466.755101][ T9939] usb 1-1: USB disconnect, device number 2 [ 466.788765][ T5] usb 3-1: unable to get BOS descriptor or descriptor too short 03:25:06 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)="1b", 0x1}, {&(0x7f0000000240)="0b7d1f01786259a12cee05e94c10a393b606201d753bfa8bb161cb45c586563460a0d8a2cbf37b68b46e81bc15010397388b28ab8451449c5c27d0e0fa67102f", 0x20000280}], 0x2}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 466.896465][ T5] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 466.921113][ T5] usb 3-1: can't read configurations, error -71 [ 466.948535][ T5] usb usb3-port1: attempt power cycle [ 466.986348][ T9721] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 467.116407][ T56] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 467.146297][ T3004] usb 2-1: new high-speed USB device number 3 using dummy_hcd 03:25:06 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8012, 0xffffffffffffff9c, 0x0) [ 467.246375][ T9843] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 467.256561][ T9721] usb 5-1: Using ep0 maxpacket: 32 03:25:06 executing program 2: lstat(&(0x7f0000000080)='./file0\x00', 0x0) [ 467.357000][ T56] usb 4-1: Using ep0 maxpacket: 8 [ 467.376590][ T9721] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.397052][ T9721] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 03:25:06 executing program 2: fstat(0xffffffffffffff9c, 0x0) [ 467.423433][ T9721] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 467.434957][ T9806] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 467.437464][ T3004] usb 2-1: Using ep0 maxpacket: 8 [ 467.455902][ T9721] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 467.481578][ T9721] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 467.503748][ T56] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.527038][ T9843] usb 6-1: Using ep0 maxpacket: 8 03:25:07 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8, 0x40) [ 467.542192][ T56] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.570044][ T56] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 467.616409][ T3004] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 467.625146][ T3004] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 467.643570][ T56] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 467.647996][ T9843] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 467.657419][ T56] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 467.669601][ T9721] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 467.691045][ T3004] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 03:25:07 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) [ 467.716298][ T56] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 467.729959][ T9721] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 03:25:07 executing program 4: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x66543) [ 467.784442][ T9721] usb 5-1: Product: syz 03:25:07 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0xe80, 0x0) 03:25:07 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000005880)={0x43}, 0x10) [ 467.812789][ T9721] usb 5-1: Manufacturer: syz [ 467.826424][ T56] usb 4-1: string descriptor 0 read error: -71 [ 467.828075][ T9806] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.834455][ T56] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 467.868511][ T9721] usb 5-1: SerialNumber: syz [ 467.885135][ T9806] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.897198][ T3004] usb 2-1: string descriptor 0 read error: -71 [ 467.903669][ T3004] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 467.916623][ T9721] usb 5-1: can't set config #1, error -71 [ 467.922812][ T9843] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 467.944792][ T3004] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.950142][ T9843] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.965205][ T9721] usb 5-1: USB disconnect, device number 3 [ 467.971241][ T9806] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 467.978320][ T56] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.006408][ T3004] usb 2-1: can't set config #1, error -71 [ 468.021341][ T3004] usb 2-1: USB disconnect, device number 3 [ 468.055770][ T9806] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 468.066630][ T56] usb 4-1: can't set config #1, error -71 [ 468.073615][ T9843] usb 6-1: Product: syz [ 468.093956][ T56] usb 4-1: USB disconnect, device number 3 [ 468.094434][ T9843] usb 6-1: Manufacturer: syz 03:25:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0xffffffffffffb29e]}, 0x8, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:25:07 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000c40)={{0x12, 0x1, 0x0, 0x7b, 0x88, 0x9d, 0x0, 0x12d1, 0x79d4, 0x6ea, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x66}}]}}]}}, 0x0) 03:25:07 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:07 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000005880)={0x43}, 0x10) [ 468.116895][ T9806] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 468.126734][ T9843] usb 6-1: SerialNumber: syz [ 468.144444][ T9806] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 468.158830][ T9843] usb 6-1: can't set config #1, error -71 [ 468.177810][ T9843] usb 6-1: USB disconnect, device number 3 [ 468.256579][ T9806] usb 1-1: string descriptor 0 read error: -71 [ 468.262868][ T9806] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 468.282007][ T9806] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.376554][ T9806] usb 1-1: can't set config #1, error -71 [ 468.411769][ T9806] usb 1-1: USB disconnect, device number 3 03:25:07 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x65082, 0x0) 03:25:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) chown(0x0, 0x0, 0x0) [ 468.522720][T19854] loop0: detected capacity change from 1036 to 0 03:25:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, 0x0}) unshare(0x60000000) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x81}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xea}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000090}, 0x20000005) r0 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmdt(r0) shmdt(r0) 03:25:08 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000005880)={0x43}, 0x10) 03:25:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 468.726507][ T56] usb 6-1: new high-speed USB device number 4 using dummy_hcd 03:25:08 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000005880)={0x43}, 0x10) [ 468.986297][ T56] usb 6-1: Using ep0 maxpacket: 8 03:25:08 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:25:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0xffffffffffffb29e]}, 0x8, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 469.127414][ T56] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 469.141922][T19875] IPVS: ftp: loaded support on port[0] = 21 03:25:08 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 469.368706][ T56] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 469.401171][ T56] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.456571][ T56] usb 6-1: Product: syz [ 469.467517][ T56] usb 6-1: Manufacturer: syz [ 469.472151][ T56] usb 6-1: SerialNumber: syz [ 469.643555][T19877] IPVS: ftp: loaded support on port[0] = 21 [ 469.823461][T19855] udc-core: couldn't find an available UDC or it's busy [ 469.856196][T19855] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 469.897102][ T9939] usb 6-1: USB disconnect, device number 4 03:25:09 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000c40)={{0x12, 0x1, 0x0, 0x7b, 0x88, 0x9d, 0x0, 0x12d1, 0x79d4, 0x6ea, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x66}}]}}]}}, 0x0) 03:25:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:09 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 03:25:09 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0xffffffffffffb29e]}, 0x8, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 470.609649][T19978] loop0: detected capacity change from 1036 to 0 [ 471.006373][ T9806] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 471.256240][ T9806] usb 6-1: Using ep0 maxpacket: 8 [ 471.377125][ T9806] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 471.557104][ T9806] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 471.575717][ T9806] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.602234][ T9806] usb 6-1: Product: syz [ 471.617220][ T9806] usb 6-1: Manufacturer: syz [ 471.627874][ T9806] usb 6-1: SerialNumber: syz [ 471.962223][T19990] udc-core: couldn't find an available UDC or it's busy [ 471.976403][T19990] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 472.006671][ T9939] usb 6-1: USB disconnect, device number 5 03:25:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x0, 0x0}) unshare(0x60000000) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x81}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xea}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000090}, 0x20000005) r0 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmdt(r0) shmdt(r0) 03:25:14 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 03:25:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:14 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:14 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000004d80)=0x791) 03:25:14 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000c40)={{0x12, 0x1, 0x0, 0x7b, 0x88, 0x9d, 0x0, 0x12d1, 0x79d4, 0x6ea, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x66}}]}}]}}, 0x0) 03:25:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:14 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000004d80)=0x791) [ 474.693128][T20029] loop0: detected capacity change from 1036 to 0 03:25:14 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 03:25:14 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 474.986264][ T56] usb 6-1: new high-speed USB device number 6 using dummy_hcd 03:25:14 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 475.114059][T20038] IPVS: ftp: loaded support on port[0] = 21 [ 475.246215][ T56] usb 6-1: Using ep0 maxpacket: 8 03:25:14 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000004d80)) [ 475.387020][ T56] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 475.617543][ T56] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 475.649447][ T56] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.684778][ T56] usb 6-1: Product: syz [ 475.702755][ T56] usb 6-1: Manufacturer: syz [ 475.711977][ T56] usb 6-1: SerialNumber: syz 03:25:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:15 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:15 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 476.067445][T20032] udc-core: couldn't find an available UDC or it's busy [ 476.074443][T20032] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 476.112692][ T56] usb 6-1: USB disconnect, device number 6 03:25:15 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) [ 476.417423][T20103] loop0: detected capacity change from 1036 to 0 03:25:16 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000004d80)) 03:25:16 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:25:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)="1b", 0x1}, {&(0x7f0000000240)="0b7d1f01786259a12cee05e94c10a393", 0x10}], 0x2}, 0x0) 03:25:16 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:25:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000004d80)) 03:25:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:16 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1}}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) 03:25:16 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 477.564479][T20130] loop7: detected capacity change from 1036 to 0 [ 477.608041][T20132] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 477.727851][ T2200] blk_update_request: I/O error, dev loop7, sector 42 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 477.739367][ T2200] Buffer I/O error on dev loop7, logical block 42, async page read [ 477.750032][ T2200] blk_update_request: I/O error, dev loop7, sector 43 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 477.761187][ T2200] Buffer I/O error on dev loop7, logical block 43, async page read [ 477.769770][ T2200] blk_update_request: I/O error, dev loop7, sector 44 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 477.780894][ T2200] Buffer I/O error on dev loop7, logical block 44, async page read [ 477.788956][ T2200] blk_update_request: I/O error, dev loop7, sector 45 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 477.800297][ T2200] Buffer I/O error on dev loop7, logical block 45, async page read [ 477.808358][ T2200] blk_update_request: I/O error, dev loop7, sector 46 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 477.819557][ T2200] Buffer I/O error on dev loop7, logical block 46, async page read [ 477.827901][ T2200] blk_update_request: I/O error, dev loop7, sector 47 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 477.838971][ T2200] Buffer I/O error on dev loop7, logical block 47, async page read 03:25:18 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:18 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000004d80)) 03:25:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:18 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 03:25:18 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1}}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) 03:25:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:18 executing program 4: semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:18 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) [ 478.794701][T20152] loop7: detected capacity change from 1036 to 0 03:25:18 executing program 0: ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000004d80)) [ 478.911239][ T2200] blk_update_request: I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 478.922665][ T2200] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 478.931286][ T2200] blk_update_request: I/O error, dev loop7, sector 1 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 478.945992][ T2200] Buffer I/O error on dev loop7, logical block 1, lost async page write 03:25:18 executing program 4: semtimedop(0x0, 0x0, 0x0, 0x0) [ 478.954846][ T2200] blk_update_request: I/O error, dev loop7, sector 2 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 478.966249][ T2200] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 478.974641][ T2200] Buffer I/O error on dev loop7, logical block 3, lost async page write 03:25:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, 0x0}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:18 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:18 executing program 4: semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:18 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 03:25:18 executing program 0: ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000004d80)) 03:25:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, 0x0}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:19 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1}}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) 03:25:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, 0x0}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:19 executing program 0: ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000004d80)) 03:25:19 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1}}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 479.844607][T20187] loop7: detected capacity change from 1036 to 0 03:25:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, &(0x7f00000003c0)}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, &(0x7f00000003c0)}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:19 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000004d80)) 03:25:19 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, &(0x7f00000003c0)}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:20 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1}}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) 03:25:20 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000004d80)) 03:25:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:20 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1}}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) 03:25:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, 0x0}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:20 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000004d80)) 03:25:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 480.758505][T20222] loop7: detected capacity change from 1036 to 0 03:25:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, 0x0}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:20 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000004d80)) 03:25:20 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, 0x0}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:20 executing program 5: socket(0x2a, 0x0, 0x8000000) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xa, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 03:25:20 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000004d80)) 03:25:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000003c0)=[{0x6}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:20 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005d40)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000001300)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000005fc0)={0x77359400}) 03:25:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, &(0x7f00000001c0)}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:21 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000004d80)) [ 481.548120][ T35] audit: type=1326 audit(1608866721.004:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=20253 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 03:25:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, &(0x7f00000001c0)}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:21 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x0, &(0x7f00000001c0)}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:21 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 03:25:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:21 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 03:25:22 executing program 5: socket(0x2a, 0x0, 0x8000000) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xa, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 03:25:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000003c0)=[{0x6}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:25:22 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc0, 0xbb, 0x9b, 0x40, 0x20b7, 0x1540, 0xef8f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 03:25:22 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 03:25:22 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) [ 482.724544][ T35] audit: type=1326 audit(1608866722.174:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=20290 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 03:25:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 03:25:22 executing program 0: socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 483.056340][ T56] usb 3-1: new high-speed USB device number 5 using dummy_hcd 03:25:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x6}]}) semtimedop(0x0, 0x0, 0x0, 0x0) [ 483.436560][ T56] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 483.472373][ T56] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.526602][ T56] usb 3-1: config 0 descriptor?? 03:25:23 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000003c0)=[{0x6}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 483.734433][ T35] audit: type=1326 audit(1608866723.184:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=20315 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 484.044906][ T35] audit: type=1326 audit(1608866723.494:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=20320 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 484.076563][ T56] usb 3-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -71 [ 484.086380][ T56] usb 3-1: Firmware version (0.0) predates our first public release. 03:25:23 executing program 0: unshare(0x24000400) r0 = openat$fuse(0xffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) [ 484.096359][ T56] usb 3-1: Please update to version 0.2 or newer [ 484.103056][ T56] usb 3-1: atusb_probe: initialization failed, error = -71 [ 484.110953][ T56] atusb: probe of 3-1:0.0 failed with error -71 [ 484.121667][ T56] usb 3-1: USB disconnect, device number 5 03:25:23 executing program 5: socket(0x2a, 0x0, 0x8000000) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xa, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 03:25:23 executing program 0: uname(&(0x7f0000000000)=""/96) 03:25:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x6}]}) semtimedop(0x0, 0x0, 0x0, 0x0) [ 484.696267][ T35] audit: type=1326 audit(1608866724.124:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=20344 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 484.836466][ T56] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 485.280494][ T56] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 485.289823][ T56] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.325554][ T56] usb 3-1: config 0 descriptor?? 03:25:25 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc0, 0xbb, 0x9b, 0x40, 0x20b7, 0x1540, 0xef8f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 03:25:25 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 03:25:25 executing program 1: openat$ttyS3(0xffffff9c, &(0x7f000000e900)='/dev/ttyS3\x00', 0x0, 0x0) 03:25:25 executing program 5: socket(0x2a, 0x0, 0x8000000) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xa, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 03:25:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f00000001c0)=[{0x6}]}) semtimedop(0x0, 0x0, 0x0, 0x0) [ 485.736321][ T56] usb 3-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -71 [ 485.744410][ T56] usb 3-1: Firmware version (0.0) predates our first public release. [ 485.850533][ T56] usb 3-1: Please update to version 0.2 or newer [ 485.864714][ T35] audit: type=1326 audit(1608866725.314:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=20360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 03:25:25 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 485.915189][ T56] usb 3-1: atusb_probe: initialization failed, error = -71 [ 485.948955][ T56] atusb: probe of 3-1:0.0 failed with error -71 03:25:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)="5f2dfc09", 0x4) [ 485.991250][ T56] usb 3-1: USB disconnect, device number 6 03:25:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 03:25:25 executing program 1: r0 = mq_open(&(0x7f0000000140)='batadv_slave_0\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 03:25:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x0, 0x4, 0x0, "625d043205282fdf54af8a0381da3de9a3cc09eecc7639b6d2577764b2d6bf9d16ccc1f43e7dc294cf963ec9ecdd0f8205a852e4ccd7ee9c794b7c626f5ce9b7065bd1327e642696023f9884b9f11e3c"}, 0xd8) 03:25:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) [ 486.516320][ T56] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 486.896958][ T56] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 486.916158][ T56] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.942473][ T56] usb 3-1: config 0 descriptor?? [ 487.536409][ T56] usb 3-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -71 [ 487.553866][ T56] usb 3-1: Firmware version (0.0) predates our first public release. [ 487.574684][ T56] usb 3-1: Please update to version 0.2 or newer [ 487.596281][ T56] usb 3-1: atusb_probe: initialization failed, error = -71 [ 487.603742][ T56] atusb: probe of 3-1:0.0 failed with error -71 [ 487.629654][ T56] usb 3-1: USB disconnect, device number 7 03:25:27 executing program 2: openat$pfkey(0xffffff9c, &(0x7f0000002400)='/proc/self/net/pfkey\x00', 0x20b02, 0x0) 03:25:27 executing program 1: socketpair(0x2, 0x0, 0x7ff, 0x0) 03:25:27 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 03:25:27 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000002400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup3(r0, r1, 0x0) 03:25:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 03:25:27 executing program 4: mq_open(&(0x7f0000000040)='\x9e\xf5+\x92P\xb7\xdf\xb3\x9f\xba\xc3C\x1d\xde<4\xa4>\xe2|5\xe1>\x04:\xec\x19\x8d\xc3\x18\x9b\xc9\xd2m\xfe0\x15\xb4!\x1a\x84k\t4\x17;\x01\xaeX\xccN\x85\xf3\x8ax\xe1\xb0\xd8M\xd7\xb3\x0e\xbdL\x8e^C\x9d\x9aY\x85\v\xf25\xc0\x82c\xa0\xbb\xf4\x00\x01\x00\x00\x00\x00Q{\xd6\xd7/\x80\xc0Ub\xfe_\xc0\xc2.\x13\xb1k\x15\x99\x92\xfe\xf6\x90\x90\xdf\x13IiE\bmP\xd5\b\xfe\xc6\x0fZ\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa2\x00\x00\x19\x03Ji-\xdf!i\xb1\xfd\x89\xcf*J\xf6|\xe2\xb0\xb3\x1552\xd2R\x83\x02\xd5\x7f\xe3', 0xb3688d3f7865c07d, 0x0, 0x0) 03:25:27 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 03:25:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x6, 0x4) 03:25:27 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 03:25:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @ndisc_ra}}}}}, 0x0) 03:25:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:25:27 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x8) 03:25:27 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000002400)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 03:25:28 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) 03:25:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@loopback}) 03:25:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:25:28 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000002400)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 03:25:28 executing program 0: add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000180)='d8', 0x2, 0xfffffffffffffffc) 03:25:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 03:25:28 executing program 2: io_setup(0x7, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r0, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f00000000c0)={0x0, r1+10000000}) 03:25:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/188, 0xbc) 03:25:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x0, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x58}}, 0x0) 03:25:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:25:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:25:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r0) 03:25:28 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) 03:25:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/188, 0xbc) 03:25:28 executing program 1: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 03:25:28 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0xfffffffc) 03:25:28 executing program 0: add_key$keyring(&(0x7f000000eac0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 03:25:29 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 03:25:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0x4}]}, 0x24}}, 0x0) 03:25:29 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x683c3, 0x0) 03:25:29 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 03:25:29 executing program 5: r0 = epoll_create1(0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 03:25:29 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "b92043606e0b986d45e37b30a5cbd4e5afce556f2a1110870c45137c590d16a162349b88848a8f2be56dadeaa38de4cd304097100dbedd53d033830a2fed004d"}, 0x48, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 03:25:29 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x2c3c2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x4a, 0x0) [ 490.052158][ T35] audit: type=1800 audit(1608866729.504:19): pid=20521 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16161 res=0 errno=0 03:25:29 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) 03:25:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 03:25:29 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 03:25:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:25:29 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) 03:25:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r2, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$negate(0xd, r3, 0x1, r4) 03:25:29 executing program 0: clock_gettime(0x695b2786c0831e94, 0x0) 03:25:29 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x3a1102, 0x0) fcntl$getownex(r0, 0x10, 0x0) 03:25:29 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)={0xfffffffb, 0x0, 0x0, 0xffffffc7, 0x0, "1f1e2113e23c201b3841809ce995b8fad0e54b"}) 03:25:29 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) 03:25:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 03:25:30 executing program 0: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2a01) 03:25:30 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:30 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:25:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@private0}, 0x14) 03:25:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000440)=""/233) 03:25:30 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000180)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000040)=0x561, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8948, &(0x7f0000000000)={'bond0\x00', @ifru_hwaddr}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa8, 0x1, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_EXPECT_MASK={0x20, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_MASK={0x54, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x300000}]}, 0xa8}, 0x1, 0x0, 0x0, 0x44084}, 0x4000840) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000380)) 03:25:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x22d1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, 0x0, 0x40000) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x3c, 0x8, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 03:25:30 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000180)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000040)=0x561, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0xb4, 0x1, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_EXPECT_MASK={0x34, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASK={0x54, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x44084}, 0x4000840) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000380)) 03:25:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), 0x4) 03:25:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:25:30 executing program 0: write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:25:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@private2, 0x0, 0x0, 0xff, 0x1, 0x0, 0x9}, 0x20) 03:25:31 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack_expect\x00') ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, 0x0) 03:25:31 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14, 0x29, 0xb, 0x83dd}}, @flowinfo={{0x14}}], 0x30}, 0x0) 03:25:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x3) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0) syz_read_part_table(0x80000000001, 0x4, &(0x7f00000002c0)=[{&(0x7f0000001380)="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"/4096, 0x1000}, {&(0x7f00000000c0)="19b89368aafc6efddc58ad9ee50e03937c4e9f3f4f1a8795769f4925f17ba034c747224e529d0080e80000000000000000dba6", 0x33, 0xb}, {&(0x7f0000000800)="ad48476182b817a645b297fd23649edba40fdfa92903abeb282db502a0c9e4a9e6baf8e28294d5614c647b924534da2199d9f11a9e5a963a3ee728cfcb46877e9565c8b58186112a9ed059b5f9e875e14a78d845bee4a8dc25ad419f7e5349b19b5b0a85e5cc3a8874e85ff4df705327bc6c1496adb4e54d8131484bf9665603f25beebc9c10d23825d4ca26c1de1972ad4ca5cc8e28aef35cb91ad3a09e85c90d3426f4f1292cea1219d13240614d27e59e66a4ccde794309b0ced5c6859429708c439a839bf835b09cfbabb4df0ac6f0", 0xd1, 0xffffffffffffffff}, {&(0x7f0000000200)="182372e8094e4ec6c90615cd5438d3c740973c596764b6bcd2db13149385716510a84770ddf45b686e6b50640e397a243ffb03f632a0b6670b8ab78f665f5ecf481484a313e2b9bc35ebeccdc9", 0x4d, 0x1f}]) creat(&(0x7f00000001c0)='./file0\x00', 0x99) r5 = perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x21004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffb9b}, 0x8000000200036150, 0x800007b, 0xffffffff}, 0x0, 0x0, r5, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xa2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='nfs\x00', 0x0, &(0x7f0000000900)='\xaf\xf9/\x8c\b\xc4\xba\x8a\xc7\x8d\x86r\xd6Jq\x9d\xed6i&\x85T\x83\x9e\x9a-\xd5\xde[,z\xd0\xea\x85\x105MS\xac\xb7\xc3J\xf1\x80`T\x80J\xfc\x02\xa8<\x00P\x04\x03\xaeOS\x80$\xd1@\xd0\x7f\xb6\n^\x01\x06\xd3\xf7\xfeMG\xc0\xbbywv\x01\x91\xbc^w\xe6m\xc1y\xd7\xcc\xdb5\"\xe8\\\x9a\x0fu0\xf5\xa6\xfe\xc6\xe3\x82M\x18{\x0f\xfe\xae{?\xbd\x91As,\x91\x05;-\xd3u\xd7\x17\xae\x88#\r5\xbd\x9f\xe5\xe9\x0564\"\x00\x91n\x89VYyd\xe2\xe3\xae\x9e\xdc\xf7\xc5R\x81\x86\xd0\x99\x87 \x97\xfc3e\xc9\x02\x92C\xfd\r\x94\x8c\xcd\xd7\x15\x17\xc3oR\xdc\xdev\x1d\x8c2\x03\xc6\xb8\xa9\xfe\x9f\xa1\xdb\x88\x19\xfd\xf9\x1a\xc4h.\x16YT\xc2my\x91\xcf\x9ck\xa6\xe8\xe98\t\xdc\f\a\xa8\xa7\x85\x16/P2\xc1$;\x9f\xca\x02\x9e\x9f\xef0\xf4|B\xe7\x99\'\x9b~\xeb\xa0\b') 03:25:31 executing program 4: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x101, 0x40) 03:25:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000240)="289fc36bb46098cffda39574487faf61f428c0dabb586f30c2703a24101db2d5786477210e379ec77a11008646c4fcfcada9d47c8a1bf2bab5cc43c52e584b8cd55ff54c5103826e28315d1b8d7de490536d81874b45f23803a18bb1fc5b585e522cc20790d7249ce3fb10bbdab5cfe5cf2b0e6160929025e5928e089ac1e1cd080ccca7e5cdd91deb585d9ba8fa7bf29f15267d67fa86bba052bc6feb088816e77b1e5090cb5a0b3c59a13ea8b8e566906ae92bcb2b5555ccff1531f31fa283c2471f58565346b34f222bde759d85c4e50e9c4f2c47a52a68d4e1193d80dbda5fb3ee53f9658895ae0333db3bccd06cb589f44d357fbe716540f293563cb098b675bb7d1938eaf1674e201d34de92a51e31c96e6f0384bb5ac76754363109f600bcfce8248706880816390c30974e4b36c9d685e41d08abd143788efac628a231ae59a6734ed0fd252c1354561db22ae086dc9d8493d5014d32e165d32f0a414bb9c9e817860f16831a9eeca82eed6d7663d6a8b028efb13a888504976eb0ec05daa50db5743b5d19efbbc5124c6ae51175cee222e7834aba545dfc45de5b318107af7f3f56b81046daccec78e2023527f2ec5f7b68e5782c14103e6d90e2f8b7a9852feea2cbcf7c5a9e478952854d49277c4a308a6e9e8131e8b88ba2140f1f23351ccb08fdff9099888cac2dd627ff287f9a24466dfdeedde04dc2e3b2ad0293b140178336c4f0d0efef3f3cb8dbbfb05a0b0faf4b1ac68a34ad402d5bd9647a11c9685fb6a419921df266f8ab78444c1c5fcf867fe244e166461e45405a3f132ed61b1ed08a86a627bd96fd0f69c8a0e4eb408c4eeec2bdfb5cfa6bbbdbc9a4f290fe1d62d2a4e3a62ae48291fe690b94844086b6d187be3eaf0a5b0466d1ed84e5e04fef6ac23b0ecbc9946a5d96d9563028a72ff02a5cb4e91d5ed9404407c120e6a456ab7b176fea79296eae9f028ffbc5318fbcb1d28bc947d1415461eaf97d369f04c8743cd0ebf33c76b224c50be6c17fc8b0620b6339086b1f8d5a15cf611809a85af7dfcd91b20695b42546a09d1652c49e524d0974953443bda21d790f657f51a9578f1c8905a8494318ecbe7c6c6dd903c30602e20fe1c07b23df09b15f55639b3df268a94ac6f141e800ca3e100d891f79faac5b7342d30a2c32a016c4581c2de678bda213eeb1f5e433616356d98f36cb79397dfa4796c5df831dfd232b7db53de3da2f3a8d10da0c9312619482d9bd9a0b37dc5bed7992ba66f4b80c460fbfe8c0cb6e4659a73a2fa8736802e9fac1ad3bc90891f1369b0cef80ca7ff8a5541d3db10b07d088b9c720a446b3bba5a4dd5d7d431a846bba6868eba681d44813d64fbe34f8353eb8b73893aaa526513f50f9416859a4297b8cc9d2c05bfcdde19f1dd175857351300228f8f1499b5462ae54db126f0d3716bbd5c6e0f4cf620a781e3a825797696bb08e7df4774bf77dbe67ce8919e8a001ed9e1bad1f373d555e624d8b34942f09a39f2a393bcef3e4cc25aaf34b5ed511641e1d95470e0d1ab8028758884969d232accdc55c32550a0bc6c58085c59cb389957379e78d9d8007ba6979b9b32255753a8f2dad6f46443f71901b5d966775541e5c7bc14a27f250b8fd9ed50666beded7c5c43e8b2953a14e06e9b487b3e64d5d7e8e87d3738167d4f96006a05bff3cf1dbc156cde768121899ac76c2ab525eb9b1a264168e4a87848861c6ac82d5c6fcec2b2d38a5cfd115fec88ffc9b10a53c1d74f99490137b5fc50afcc302c055e3fafb678aed073e5407eed45fb49537c448df96a047cf7a1d3f553cdebcd6194ad08b12838c13dc04e8815398ebcb56aa0cb3937c136cba8e52c1c6909bc5c6f884dc2ce7e79f61c19b56f75421891f72014243e428ebc49ab65dfae013fb5805bb34e70bac5f68c2761c8ccc070bf0acbb3244addcac9a2750cb28ce08b5a04712dfe6c0916186099c795b792e46357eebee82100b8336a81bdae14ed74f751e5d6d884b6aa1edfc1371e0a81193f17fed8a1c5ab90fcb5ef119d8667c9819afc1d568170a3ffaa052f3a79c663a835aeffeedd383254bed48d439879db8e6701b45253ed42855bf60e34e3f3e3d3bbbb4f9713cf88d909c8445213636cbb818a4205df4553e4f456856fb335f0fb0d5ae79f40cdf0a45f05f0fbf5c187cb6dc0bfc9b3c44242df76059d9a799243f04f1525f5a9662639b38e0b69250a303e954b1dae4bc6465fbf7ac66ef0b288e99b8dfd909c986bd323721ca488424b118644bde9746d63fa0ac266a32f7cfd01ee5b0034a16257da244cdb3f637b79a6da0337d3b2b9a1468b06ab4c9cff553bbf431162316efc3d495d10d8a83d1e55fb827bd76f5d8a9e19c6639b7603c6d93b4a57c966522a375549bba497b443fbe4449bc7265c4d691de76df751a062d8d28a863059711f9641a0ca6caf2dc7412879c6e3317c397db08a56aa0fcf1d643ecdc904d3024e1535d36eab5fe1d14017ff3849a9099dc978638ccd51c842937a72cf3d175bc1349a56ef756329b008b970447dc75f223df9cd6d26baf7735677f70132a87cca8b55826055c7c5f202c301f8a052a68786264c7dc52a3f6df215d4e466af837c42a05f36f68af610c8995206ac61108dac5210b807fdebce8faf8fbeb2567c0f47ff5e8052608111aa0a9f7338f5df329652498669fc28e61a62133b091a8e529672a76fa4f8e96eed8972119fec377b15f2a8c252f13a344e7a1fb0be561ba72603e97474cb2b94129c79cb028f5cee51a91e167c1556cf0faf089f7991effec275d0745e82bba4d406d0e69f4671e1a96dd7586d510275b600109ad79b64e6cb2b6e9f442f0721034b07527faef1e20f4c43ddffc48ef9d028b9c4e3eaa5cf7cdb15f9e496e3633ea0d0f43fd10705d653c4d0b5d91b5f5ef8a84d8ca01c0df6bb3d65e6f2396e751ada5aee753dc8b0999a766449ab81ad525a15c8293bb05fca786fe131d5c0e8441bb429ba9487c2c810126cf776037ba03892d4ad157f83ad5e06899fb9499f4f69438304a94b755d8cf8f9e4b48160bf20952caf2c18e6246da2bb742c578b558fb186cf60de12013906606771d30a6b8702be28481a9e980f5d5aa53c4bba933809351bca15a1e86a9c93f1b82d726d9cbe6c74e737129e845d89f79f0da902e6ec4233433679d9111d015de7e75427183327fe42af2af68ebff09a6f6861487be80a351602f0918efa0547e5e05c4d92d0b8d1d939375907f875b4087ade14c480eb30281edd64490d5b84f9bc35c937015db0e0ad47771e317fd3a06c77d8cf9b7f08d989b", 0x939}], 0x1, &(0x7f0000001440)=[@hopopts_2292={{0x118, 0x29, 0x36, {0x0, 0x20, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @enc_lim, @pad1, @generic={0x0, 0x50, "0d1967f797e235d62ac90924538983a1130824e2e80f4854beecac9760c980fb826741b269dc5f473f981b78b764e736786043d4aec6e4e6b082dd4f921d4412c064d7c61ae3842845314cf9d7ac4437"}, @generic={0x0, 0x72, "b94a442d4cb2e45c9d8a023af0acb192cb8e6078ae819b73dcd871d0184be6b6f7802bf395eb09b83b630332f85448ee7ecbde8f34532477e19d0f4b98350f6e7c425498afe07cf5b3d20970c00d7c7e6cf04ead02b9bb25206ecebe4b7ca3f3b8d226b99cee220b625147bb17dc50a50145"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x118}}], 0x1, 0x4c080) 03:25:31 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@mcast1}, 0xffffff22) 03:25:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000780), 0x8) 03:25:31 executing program 0: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0}, {}, {}]}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000100)=""/243, &(0x7f0000000200)=0xf3) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000080)={r0, 0x44}) clone(0xc4092b00, 0x0, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 03:25:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/4096) 03:25:31 executing program 1: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) 03:25:32 executing program 5: r0 = getpid() timer_create(0x0, 0x0, &(0x7f0000000500)) timer_create(0x0, &(0x7f0000000240)={0x0, 0x20, 0x4, @tid=r0}, &(0x7f0000000280)) [ 492.518074][T20610] loop0: detected capacity change from 1036 to 0 03:25:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) sendmsg$inet6(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) [ 492.767607][T20618] IPVS: ftp: loaded support on port[0] = 21 [ 493.194071][T20618] IPVS: ftp: loaded support on port[0] = 21 03:25:33 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x0, 0x0, {}, {0xee00}}) 03:25:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@flowinfo={{0x14}}, @dstopts={{0x18}}], 0x30}, 0x0) 03:25:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000240)='(', 0x1}, {&(0x7f0000000140)="ac", 0x1}], 0x2}}], 0x1, 0x0) 03:25:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000300)=""/106) 03:25:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 03:25:33 executing program 2: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=""/243, &(0x7f0000000200)=0xf3) clone(0xc4092b00, 0x0, 0x0, 0x0, 0x0) [ 494.165152][T20705] IPVS: ftp: loaded support on port[0] = 21 [ 494.676606][T20731] IPVS: ftp: loaded support on port[0] = 21 03:25:36 executing program 0: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0}, {}, {}]}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000100)=""/243, &(0x7f0000000200)=0xf3) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000080)={r0, 0x44}) clone(0xc4092b00, 0x0, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 03:25:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x0, 0x0, {}, {0xee00}}) 03:25:36 executing program 1: clone(0x188656986a468ff1, 0x0, 0x0, 0x0, 0x0) 03:25:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x8010) 03:25:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001900)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000001a80)={0x0, 0x0}) 03:25:36 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000017c0)={'sit0\x00', &(0x7f0000001740)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 03:25:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x0, 0x0, {}, {0xee00}}) [ 497.082861][T20767] loop0: detected capacity change from 1036 to 0 03:25:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540b, 0x0) fcntl$setstatus(r0, 0x4, 0x43000) [ 497.144623][T20776] print_req_error: 38 callbacks suppressed [ 497.144646][T20776] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 03:25:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/114, 0x72}, {0x0}, {&(0x7f0000000240)=""/55, 0x37}, {&(0x7f0000001680)=""/14, 0xe}], 0x4}, 0x101}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x1) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 497.329096][T20779] IPVS: ftp: loaded support on port[0] = 21 03:25:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x0, 0x0, {}, {0xee00}}) 03:25:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540b, 0x0) fcntl$setstatus(r0, 0x4, 0x43000) 03:25:37 executing program 0: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0}, {}, {}]}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000100)=""/243, &(0x7f0000000200)=0xf3) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000080)={r0, 0x44}) clone(0xc4092b00, 0x0, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 03:25:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540b, 0x0) fcntl$setstatus(r0, 0x4, 0x43000) 03:25:37 executing program 5: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x181000) 03:25:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540b, 0x0) fcntl$setstatus(r0, 0x4, 0x43000) 03:25:37 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8) [ 498.403131][T20834] IPVS: ftp: loaded support on port[0] = 21 03:25:38 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 03:25:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540b, 0x0) fcntl$setstatus(r0, 0x4, 0x43000) 03:25:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540b, 0x0) fcntl$setstatus(r0, 0x4, 0x43000) 03:25:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000002500)='net/ip_mr_vif\x00') 03:25:38 executing program 0: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0}, {}, {}]}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000100)=""/243, &(0x7f0000000200)=0xf3) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000080)={r0, 0x44}) clone(0xc4092b00, 0x0, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 03:25:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540b, 0x0) fcntl$setstatus(r0, 0x4, 0x43000) 03:25:38 executing program 1: clone(0xf80, 0x0, 0x0, 0x0, 0x0) 03:25:38 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c066d6b66632e66617400026701000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x228001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="00012bbd7000ffdbdf25060000003c", @ANYBLOB="0800190000000000800000000ef31ee91e5c5e0b7374d93a7940802fd19c7fcb17960d85eeb1e8675c2bee706a3229b25904d981be2ddc0c7f56d81e937089ffbf0bee5a904adc9616a11c79f283a834b4ffc9a8bbdf6e00257f85378e350d92ff024e4cf1e7cce8f54c0754504c219c5cb96fca3e8c8835b2c12016daf648bf116586ab4546cd98517c9288a107e5f6b79a54d84f80", @ANYRES16, @ANYRES32=0x0, @ANYBLOB="081b074e5ff4e800"/20, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESHEX], 0x1d8}}, 0x20000804) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000200)={0x6, &(0x7f0000000f40)=[{@none}, {}, {@none}, {@none}, {@fixed}, {@none}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)=0x2) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) fchmod(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)={@dev, @local}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x40040}, 0x15) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x43) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) [ 498.862748][T20875] loop0: detected capacity change from 1036 to 0 03:25:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006440)=[{{&(0x7f0000001400)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 03:25:38 executing program 1: getrusage(0x0, &(0x7f0000000940)) [ 499.032251][T20883] loop2: detected capacity change from 264192 to 0 [ 499.053039][T20883] FAT-fs (loop2): bogus sectors per cluster 103 [ 499.075943][T20883] FAT-fs (loop2): Can't find a valid FAT filesystem [ 499.084468][T20889] IPVS: ftp: loaded support on port[0] = 21 03:25:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000180)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000040)=0x561, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8948, &(0x7f0000000000)={'bond0\x00', @ifru_hwaddr}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xbc, 0x1, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_EXPECT_MASK={0x34, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_MASK={0x54, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x300000}]}, 0xbc}, 0x1, 0x0, 0x0, 0x44084}, 0x4000840) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000380)) [ 499.280793][ T35] audit: type=1800 audit(1608866738.734:20): pid=20897 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16366 res=0 errno=0 [ 499.371419][T20883] loop2: detected capacity change from 264192 to 0 03:25:39 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:39 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x109840, 0x0) 03:25:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x10, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x3, 0x7, 0x26d}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') semctl$GETNCNT(0x0, 0xc75bf1c2a818b30b, 0xe, 0x0) 03:25:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, 0x14) 03:25:39 executing program 2: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) clone(0xc4092b00, 0x0, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 03:25:39 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) 03:25:40 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000180)) [ 500.541121][T20947] IPVS: ftp: loaded support on port[0] = 21 03:25:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0xca72}]}) 03:25:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2002) write$evdev(r0, &(0x7f0000000280)=[{{0x0, 0x2710}, 0x2}], 0x18) [ 500.778765][T20954] loop0: detected capacity change from 1036 to 0 03:25:40 executing program 1: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000080)) clone(0xc4092b00, 0x0, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 03:25:40 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000040)) 03:25:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)={[{0x2d, 'pids'}, {0x0, 'cpu'}, {0x0, 'pids'}]}, 0x11) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r1, &(0x7f0000000000), 0x52698b21) sendto$inet6(0xffffffffffffffff, 0x0, 0x1100, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c) [ 501.153157][T20952] IPVS: ftp: loaded support on port[0] = 21 [ 501.225607][T20993] IPVS: ftp: loaded support on port[0] = 21 03:25:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 03:25:40 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x10, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x3, 0x7, 0x26d}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') semctl$GETNCNT(0x0, 0xc75bf1c2a818b30b, 0xe, 0x0) 03:25:41 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}) [ 501.696579][T21034] loop0: detected capacity change from 1036 to 0 [ 501.755580][T21046] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 501.774710][T20994] IPVS: ftp: loaded support on port[0] = 21 03:25:45 executing program 2: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) clone(0xc4092b00, 0x0, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 03:25:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 03:25:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) semget$private(0x0, 0x404b, 0x0) 03:25:45 executing program 1: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000080)) clone(0xc4092b00, 0x0, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 03:25:45 executing program 3: syz_usb_connect(0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 03:25:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x10, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x3, 0x7, 0x26d}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') semctl$GETNCNT(0x0, 0xc75bf1c2a818b30b, 0xe, 0x0) [ 505.889619][T21109] loop0: detected capacity change from 1036 to 0 [ 505.923437][T21116] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 505.962481][T21112] IPVS: ftp: loaded support on port[0] = 21 [ 506.119688][T20833] BUG: kernel NULL pointer dereference, address: 0000000000000008 [ 506.134685][T20833] #PF: supervisor read access in kernel mode [ 506.147538][T20833] #PF: error_code(0x0000) - not-present page [ 506.157138][T20833] PGD 306fb067 P4D 306fb067 PUD 306fc067 PMD 0 [ 506.165136][T20833] Oops: 0000 [#1] PREEMPT SMP KASAN [ 506.174268][T20833] CPU: 1 PID: 20833 Comm: kworker/1:6 Not tainted 5.10.0-syzkaller #0 [ 506.186788][T20833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.200749][T20833] Workqueue: events free_ipc [ 506.206667][T20833] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 506.216534][T20833] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 506.242002][T20833] RSP: 0018:ffffc90008b77ae8 EFLAGS: 00010046 [ 506.251308][T20833] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88807d000000 [ 506.262302][T20833] RDX: 0000000000000078 RSI: ffff88807d000000 RDI: 0000000000000800 [ 506.273302][T20833] RBP: ffffffff837efd10 R08: 0000000000400000 R09: 000000000000002e [ 506.286920][T20833] R10: ffffffff8132b7ea R11: 000000000000003f R12: 0000000000035b40 [ 506.299549][T20833] R13: ffff88807d000088 R14: ffffc90008b77c08 R15: 0000000000000200 [ 506.312953][T20833] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 506.326138][T20833] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 506.335354][T20833] CR2: 0000000000000008 CR3: 00000000306fa000 CR4: 00000000001506e0 [ 506.346282][T20833] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 506.356737][T20833] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 506.368330][T20833] Call Trace: [ 506.372430][T20833] call_rcu+0xbb/0x710 [ 506.378972][T20833] ? sem_more_checks+0xa0/0xa0 [ 506.388600][T20833] ipc_rcu_putref+0x83/0xb0 [ 506.395664][T20833] freeary+0x139c/0x1b30 [ 506.401656][T20833] ? newary+0xc60/0xc60 [ 506.409770][T20833] ? rwlock_bug.part.0+0x90/0x90 [ 506.416719][T20833] ? __radix_tree_lookup+0x211/0x2a0 [ 506.423766][T20833] free_ipcs+0x98/0x1e0 [ 506.429070][T20833] ? newary+0xc60/0xc60 [ 506.433814][T20833] sem_exit_ns+0x1b/0x40 [ 506.439430][T20833] free_ipc+0xf8/0x200 [ 506.444361][T20833] process_one_work+0x98d/0x1630 [ 506.452230][T20833] ? pwq_dec_nr_in_flight+0x320/0x320 [ 506.461390][T20833] ? rwlock_bug.part.0+0x90/0x90 [ 506.466921][T20833] ? _raw_spin_lock_irq+0x41/0x50 [ 506.475236][T20833] worker_thread+0x64c/0x1120 [ 506.485731][T20833] ? process_one_work+0x1630/0x1630 [ 506.493351][T20833] kthread+0x3b1/0x4a0 [ 506.499718][T20833] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 506.510055][T20833] ret_from_fork+0x1f/0x30 [ 506.515050][T20833] Modules linked in: [ 506.519222][T20833] CR2: 0000000000000008 [ 506.523878][T20833] ---[ end trace 0a6497f77bbf5035 ]--- [ 506.531065][T20833] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 506.542236][T20833] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 506.578311][T20833] RSP: 0018:ffffc90008b77ae8 EFLAGS: 00010046 [ 506.587097][T20833] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88807d000000 [ 506.599516][T20833] RDX: 0000000000000078 RSI: ffff88807d000000 RDI: 0000000000000800 [ 506.611962][T20833] RBP: ffffffff837efd10 R08: 0000000000400000 R09: 000000000000002e [ 506.629440][T20833] R10: ffffffff8132b7ea R11: 000000000000003f R12: 0000000000035b40 [ 506.640643][T20833] R13: ffff88807d000088 R14: ffffc90008b77c08 R15: 0000000000000200 [ 506.653386][T20833] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 506.671564][T20833] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 506.685308][T20833] CR2: 0000000000000008 CR3: 00000000306fa000 CR4: 00000000001506e0 [ 506.701093][T20833] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 506.713971][T20833] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 506.723566][T20833] Kernel panic - not syncing: Fatal exception [ 506.733858][T20833] Kernel Offset: disabled [ 506.742290][T20833] Rebooting in 86400 seconds..